Windows Analysis Report
http://2aq.teshn.dns-dynamic.net/

Overview

General Information

Sample URL: http://2aq.teshn.dns-dynamic.net/
Analysis ID: 1520915
Infos:

Detection

Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: http://2aq.teshn.dns-dynamic.net/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://2aq.teshn.dns-dynamic.net/ LLM: Score: 9 Reasons: The URL '2aq.teshn.dns-dynamic.net' does not match the legitimate domain 'amazon.com'., The domain 'dns-dynamic.net' is not associated with Amazon., The subdomain '2aq.teshn' is unusual and not related to Amazon., The use of a dynamic DNS service ('dns-dynamic.net') is often associated with phishing attempts., Amazon is a well-known brand and would typically use its own domain for login pages. DOM: 0.0.pages.csv
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3 LLM: Score: 9 Reasons: The URL '2aq.teshn.dns-dynamic.net' does not match the legitimate domain 'amazon.com'., The domain 'dns-dynamic.net' is not associated with Amazon., The subdomain '2aq.teshn' is unusual and not related to Amazon., The use of a dynamic DNS service ('dns-dynamic.net') is often associated with phishing attempts., Amazon is a well-known brand and would typically use its own domain for login pages. DOM: 20.13.pages.csv
Source: https://2aq.teshn.dns-dynamic.net/health-personal-care-nutrition-fitness/b/?ie=UTF8&node=3760901&ref_=nav_cs_hpc LLM: Score: 9 Reasons: The URL '2aq.teshn.dns-dynamic.net' does not match the legitimate domain 'amazon.com'., The domain 'dns-dynamic.net' is not associated with Amazon., The subdomain '2aq.teshn' is unusual and not related to Amazon., The use of a dynamic DNS service ('dns-dynamic.net') is often associated with phishing attempts., Amazon is a well-known brand and would typically use its own domain for login pages. DOM: 21.19.pages.csv
Source: https://2aq.teshn.dns-dynamic.net/b/?_encoding=UTF8&ld=AZUSSOA-sell&node=12766669011&ref_=nav_cs_sell LLM: Score: 9 Reasons: The URL '2aq.teshn.dns-dynamic.net' does not match the legitimate domain 'amazon.com'., The domain contains suspicious elements such as 'dns-dynamic.net' which is not associated with Amazon., The subdomain '2aq.teshn' is unusual and not typically used by Amazon., Amazon is a well-known brand and would use its primary domain for login pages., The presence of input fields for Email and Password on a suspicious domain is a common phishing tactic. DOM: 26.33.pages.csv
Source: https://2aq.teshn.dns-dynamic.net/toys/b/?ie=UTF8&node=165793011&ref_=nav_cs_toys LLM: Score: 9 Reasons: The URL '2aq.teshn.dns-dynamic.net' does not match the legitimate domain 'amazon.com'., The domain 'dns-dynamic.net' is not associated with Amazon., The subdomain '2aq.teshn' is unusual and not related to Amazon., The use of a dynamic DNS service ('dns-dynamic.net') is often associated with phishing attempts., Amazon is a well-known brand and would typically use its own domain for login pages. DOM: 27.38.pages.csv
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20850246011&ref_=af_gw_quadtopcard_f_july_xcat_cml LLM: Score: 9 Reasons: The URL '2aq.teshn.dns-dynamic.net' does not match the legitimate domain 'amazon.com'., The domain 'dns-dynamic.net' is not associated with Amazon., The subdomain '2aq.teshn' is unusual and not related to Amazon., The presence of input fields for 'Email' and 'Password' on a suspicious domain is a common phishing tactic. DOM: 24.24.pages.csv
Source: https://dns-dynamic.net Matcher: Template: amazon matched with high similarity
Source: https://2aq.teshn.dns-dynamic.net/ Matcher: Template: amazon matched with high similarity
Source: https://2aq.teshn.dns-dynamic.net/ HTTP Parser: Base64 decoded: o=2&type=1&code=3438&tl=129600
Source: https://2aq.teshn.dns-dynamic.net/ HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/ HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19277531011&ref_=af_gw_quadtopcard_f_july_xcat_cml_1 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19277531011&ref_=af_gw_quadtopcard_f_july_xcat_cml_1 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19277531011&ref_=af_gw_quadtopcard_f_july_xcat_cml_1 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19277531011&ref_=af_gw_quadtopcard_f_july_xcat_cml_1 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19277531011&ref_=af_gw_quadtopcard_f_july_xcat_cml_1 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3 HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/health-personal-care-nutrition-fitness/b/?ie=UTF8&node=3760901&ref_=nav_cs_hpc HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/health-personal-care-nutrition-fitness/b/?ie=UTF8&node=3760901&ref_=nav_cs_hpc HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/health-personal-care-nutrition-fitness/b/?ie=UTF8&node=3760901&ref_=nav_cs_hpc HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/health-personal-care-nutrition-fitness/b/?ie=UTF8&node=3760901&ref_=nav_cs_hpc HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/health-personal-care-nutrition-fitness/b/?ie=UTF8&node=3760901&ref_=nav_cs_hpc HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20850246011&ref_=af_gw_quadtopcard_f_july_xcat_cml HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20850246011&ref_=af_gw_quadtopcard_f_july_xcat_cml HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20850246011&ref_=af_gw_quadtopcard_f_july_xcat_cml HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20850246011&ref_=af_gw_quadtopcard_f_july_xcat_cml HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/pet-shops-dogs-cats-hamsters-kittens/b/?ie=UTF8&node=2619533011&ref_=nav_cs_pets HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/pet-shops-dogs-cats-hamsters-kittens/b/?ie=UTF8&node=2619533011&ref_=nav_cs_pets HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/pet-shops-dogs-cats-hamsters-kittens/b/?ie=UTF8&node=2619533011&ref_=nav_cs_pets HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/pet-shops-dogs-cats-hamsters-kittens/b/?ie=UTF8&node=2619533011&ref_=nav_cs_pets HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/b/?_encoding=UTF8&ld=AZUSSOA-sell&node=12766669011&ref_=nav_cs_sell HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/b/?_encoding=UTF8&ld=AZUSSOA-sell&node=12766669011&ref_=nav_cs_sell HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/b/?_encoding=UTF8&ld=AZUSSOA-sell&node=12766669011&ref_=nav_cs_sell HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/b/?_encoding=UTF8&ld=AZUSSOA-sell&node=12766669011&ref_=nav_cs_sell HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/toys/b/?ie=UTF8&node=165793011&ref_=nav_cs_toys HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/toys/b/?ie=UTF8&node=165793011&ref_=nav_cs_toys HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/toys/b/?ie=UTF8&node=165793011&ref_=nav_cs_toys HTTP Parser: No favicon
Source: https://2aq.teshn.dns-dynamic.net/toys/b/?ie=UTF8&node=165793011&ref_=nav_cs_toys HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49857 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49750 version: TLS 1.2
Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_223.2.dr, chromecache_430.2.dr
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49857 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2h HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41-WpIOxHtL._RC%7C71hATdwg7nL.css,51dhHsnDssL.css,110cRm1b1WL.css,119KcSi-BAL.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41EtvNY2OrL.css,110Nj+wUGYL.css,31K0jc2KvHL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css_.css?AUIClients/NavDesktopUberAsset&0BRhfZ9s HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB587940754_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61IlupYtztL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://2aq.teshn.dns-dynamic.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AmazonServices/Site/US/Product/FBA/Outlet/Merchandising/Outlet_GW_BS_DSC_379x304._SY304_CB409178716_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/PLF/Daily_Ritual/2020/SPRING-DRIVERS/DAILY-RITUAL-COTTON-PUFF-SLEEVE_DT_CC_379x304_1x._SY304_CB410865121_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-ZWVhMjc2YjAt-w186._SY116_CB410473316_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-MzBhMzU0M2Mt-w186._SY116_CB428347144_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-N2IwYmQwNGIt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-YjliNzM1M2Mt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DXA7195NVHDS552N3BB8N:0 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/kindle/journeys/YjAwMjVmYjUt/YjAwMjVmYjUt-YmMzZGJjMzYt-w379._SY304_CB410321238_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/img18/home/journeys/MjJkZGVlZDYt/MjJkZGVlZDYt-OGRmN2JmYWEt-w379._SY304_CB410698465_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2020/CategoryCards/mp_20200604_fashion_desktopsinglecategory_desktop_379x304._SY304_CB430707313_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71Q5u7109ML.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&/2okztq7 HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB587940754_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DXA7195NVHDS552N3BB8N%26ue%3D3%26bb%3D1591%26ns%3D1661%26be%3D2060%26fp%3D1741%26fcp%3D1741%26ne%3D2281%26cf%3D3223%26pc%3D7136%26tc%3D-1364%26na_%3D-1364%26ul_%3D-1727480221379%26_ul%3D-1727480221379%26rd_%3D-1727480221379%26_rd%3D-1727480221379%26fe_%3D-829%26lk_%3D-828%26_lk%3D-791%26co_%3D-791%26_co%3D-322%26sc_%3D-790%26rq_%3D-322%26rs_%3D-52%26_rs%3D336%26dl_%3D-35%26di_%3D2158%26de_%3D2158%26_de%3D2158%26_dc%3D7135%26ld_%3D7135%26_ld%3D-1727480221379%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D4%26ld%3D7137%26t%3D1727480228516%26ctb%3D1%26rt%3Dcf%3A6-0-3-2-2-0-0__ld%3A25-5-3-14-5-0-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7CperfYes%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CgwCFImgNoCache%7Cadblk_no%7CmutObsActive%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26ui%3D2%26lob%3D1:7163 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.35sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-ZWVhMjc2YjAt-w186._SY116_CB410473316_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1075%26pc0%3D2160%26ld0%3D2160%26t0%3D1727480223539%26sc1%3Dportal-bb%26pc1%3D11%26ld1%3D11%26t1%3D1727480222984%26sc2%3Dh1Af%26cf2%3D1907%26pc2%3D1907%26ld2%3D1907%26t2%3D1727480223286%26sc3%3DnavCF%26cf3%3D2047%26pc3%3D2047%26ld3%3D2047%26t3%3D1727480223426%26sc4%3DcsmCELLSframework%26bb4%3D2089%26pc4%3D2089%26ld4%3D2089%26t4%3D1727480223468%26sc5%3DcsmCELLSpdm%26bb5%3D2089%26pc5%3D2091%26ld5%3D2091%26t5%3D1727480223470%26sc6%3DcsmCELLSvpm%26bb6%3D2091%26pc6%3D2091%26ld6%3D2091%26t6%3D1727480223470%26sc7%3DcsmCELLSfem%26bb7%3D2091%26pc7%3D2091%26ld7%3D2091%26t7%3D1727480223470%26sc8%3Due_sushi_v1%26bb8%3D2092%26pc8%3D2094%26ld8%3D2094%26t8%3D1727480223473%26sc9%3Dgw-ftGr-desktop-hero-1-visible%26cf9%3D3223%26pc9%3D3223%26ld9%3D3223%26t9%3D1727480224602%26sc10%3Ddesktop-grid-4-visible%26cf10%3D3620%26pc10%3D3620%26ld10%3D3620%26t10%3D1727480224999%26sc11%3Ddesktop-grid-1-visible%26cf11%3D3629%26pc11%3D3629%26ld11%3D3629%26t11%3D1727480225008%26sc12%3Ddesktop-grid-3-visible%26cf12%3D3945%26pc12%3D3945%26ld12%3D3945%26t12%3D1727480225324%26sc13%3Ddesktop-grid-2-visible%26cf13%3D3946%26pc13%3D3946%26ld13%3D3946%26t13%3D1727480225325%26sc14%3Ddesktop-btf-grid-1-visible%26cf14%3D5057%26pc14%3D5057%26ld14%3D5057%26t14%3D1727480226436%26sc15%3Ddesktop-btf-grid-2-visible%26cf15%3D5057%26pc15%3D5057%26ld15%3D5057%26t15%3D1727480226436%26sc16%3Ddesktop-btf-grid-3-visible%26cf16%3D5058%26pc16%3D5058%26ld16%3D5058%26t16%3D1727480226437%26sc17%3Ddesktop-btf-grid-4-visible%26cf17%3D5058%26pc17%3D5058%26ld17%3D5058%26t17%3D1727480226437%26sc18%3DjQueryReady%26cf18%3D5084%26pc18%3D5084%26ld18%3D5084%26t18%3D1727480226463%26sc19%3DgwGridInit%26cf19%3D5085%26pc19%3D5085%26ld19%3D5085%26t19%3D1727480226464%26sc20%3DgwBTFGridInit%26cf20%3D5088%26pc20%3D5088%26ld20%3D5088%26t20%3D1727480226467%26sc21%3Dgateway-asset-load%26cf21%3D5215%26pc21%3D5215%26ld21%3D5215%26t21%3D1727480226594%26ctb%3D1:7163 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D7258%26pc0%3D7258%26ld0%3D7258%26t0%3D1727480228637%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:7258 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AmazonServices/Site/US/Product/FBA/Outlet/Merchandising/Outlet_GW_BS_DSC_379x304._SY304_CB409178716_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/PLF/Daily_Ritual/2020/SPRING-DRIVERS/DAILY-RITUAL-COTTON-PUFF-SLEEVE_DT_CC_379x304_1x._SY304_CB410865121_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61IlupYtztL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-N2IwYmQwNGIt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-MzBhMzU0M2Mt-w186._SY116_CB428347144_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-YjliNzM1M2Mt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.297421.0&id=XA7195NVHDS552N3BB8N&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=XA7195NVHDS552N3BB8N&ue=3&bb=1591&ns=1661&be=2060&fp=1741&fcp=1741&ne=2281&cf=3223&pc=7136&tc=-1364&na_=-1364&ul_=-1727480221379&_ul=-1727480221379&rd_=-1727480221379&_rd=-1727480221379&fe_=-829&lk_=-828&_lk=-791&co_=-791&_co=-322&sc_=-790&rq_=-322&rs_=-52&_rs=336&dl_=-35&di_=2158&de_=2158&_de=2158&_dc=7135&ld_=7135&_ld=-1727480221379&ntd=0&ty=0&rc=0&hob=2&hoe=4&ld=7137&t=1727480228516&ctb=1&rt=cf:6-0-3-2-2-0-0__ld:25-5-3-14-5-0-0&csmtags=aui|aui:aui_build_date:3.24.7-2024-09-10|mutObsYes|navbar|FWCIMEnabled|fls-na-amazon-com|perfYes|aui:sw:page_proxy:no_ctrl|gwCFImgNoCache|adblk_no|mutObsActive&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=XA7195NVHDS552N3BB8N&aftb=1&ui=2&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.35sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DXA7195NVHDS552N3BB8N:0 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=0101fc344fef1ccb5669a9ad9cb563c590d674ded4451d5652c34b91e146a898da81&old_oo=0&ts=1727480222001&s=AckrcGGz5KWBp3rA1kFwG8bwgurfKsY7JLmarlmqFZ1u&gdpr_consent=&gdpr_consent_avl=&cb=1727480222001 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/forensics/a9-tq-forensics-incremental.min.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/img18/home/journeys/MjJkZGVlZDYt/MjJkZGVlZDYt-OGRmN2JmYWEt-w379._SY304_CB410698465_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/kindle/journeys/YjAwMjVmYjUt/YjAwMjVmYjUt-YmMzZGJjMzYt-w379._SY304_CB410321238_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2020/CategoryCards/mp_20200604_fashion_desktopsinglecategory_desktop_379x304._SY304_CB430707313_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D7262%26pc0%3D7262%26ld0%3D7262%26t0%3D1727480228641%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:7262 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D7263%26pc0%3D7263%26ld0%3D7263%26t0%3D1727480228642%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:7263 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D3221%26pc%3D7350%26at%3D7350%26t%3D1727480228729%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:7350 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=0101fc344fef1ccb5669a9ad9cb563c590d674ded4451d5652c34b91e146a898da81&old_oo=0&ts=1727480222001&s=AckrcGGz5KWBp3rA1kFwG8bwgurfKsY7JLmarlmqFZ1u&gdpr_consent=&gdpr_consent_avl=&cb=1727480222001&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk|t
Source: global traffic HTTP traffic detected: GET /empty.gif?1727480228736 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.35sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/I/11oNqlOaNXL._RC%7C11Y+5x+kkTL.js,51cR93oXsVL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21u+kGQyRqL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51t8Z4zPMfL.js,11nAhXzgUmL.js,119kvzYmMJL.js,11joUTnxHvL.js,11F8myQivDL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,5118qJbclGL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,31RasBDgYVL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,31IW8GrKLzL.js,01tvglXfQOL.js,11RxSrTRyHL.js,01eoUDsroDL.js_.js?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71Q5u7109ML.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&/2okztq7 HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?at&v=0.297421.0&id=XA7195NVHDS552N3BB8N&ctb=1&m=1&sc=XA7195NVHDS552N3BB8N&pc=8865&at=8865&t=1727480230244&csmtags=csm-feature-touch-enabled:false&pty=Gateway&spty=desktop&pti=desktop&tid=XA7195NVHDS552N3BB8N&aftb=1&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 2.45sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26m%3D1%26sc%3DXA7195NVHDS552N3BB8N%26pc%3D8865%26at%3D8865%26t%3D1727480230244%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:8866 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=n-xr-HMT_n-id-HMT_n-eq-HMT3_n-ix-HMT_n-y-HMT_n-cx-HMT_n-telaria_imdb_n-lucid_n-samba.tv_n-rb-HMT3_adb_mp_af_n-sk_n-mediarithmics_n-lm-HMT3_index_n-kg-HMT_an_n-pm-HMT_nsln_fbca_nd_n-ym-HMT_n-ox-hmt_tbl_ns_bsw_bk_n-dm2-HMT_gem_n-zeotap-4_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-fw-HMT1_adelphic_g_kr_n-comscr.com_ox_n-tl-HMT_n-semasio-ecm_n-gg-HMT2_n-g-hmt_n-ispot_pm&fv=1.0&ex-pl-fbca=nov3_69DSNiawRaU3HWj-Q&a=cm&ex-pl-n-kr-new=kVbMQqYISiy6cLpB2hT4RQ&dmt=3&gdpr_consent=&ex-pl-n-g-hmt=b-51VVVuSlafw_aeTYIjvQ&ep=ttam_T219Ay-cPciHbT10gS3MdIHBxTZ8RY98MLYV7HhhXG8O1KzQFUioYnRESN5d3zQiMDzyG6am6P_FvbdmssEZ8OWEtEYB8NGWhHxyCDuIvuZLHdoqF_Zh6_Kfx-OJ3v58cOSBgDDI0nJQU4_7wK9z1zXs7mWRgmj0royX8Y5EKd5wz4eXSlvVkZeuLYl7ihUkLRH4c_D1RMeoxcQCwVLqnvCP3Tm3Lykb-pIQSTNFNQ3G7meB6BZdVEm7F5jFJvHJVFzVsYQAllksaBSNyaiIrLKkbD_UPc6KDfeOtA_-bNxk7McjqUlB_1ITMwY6yhTIsYL5ITf2GgnAzvkeMLtfoRI15vmK9Sl8hvBOypUUyNuze3ws-6Zg6dg2cv3foQUYVoua4dvuFW3WMJSjqVeypJ8QnYQk2k5q-cdHtDJ-pphLJwQIekVxBM0-Vv5PzsZSQODLHDr5biL1Oj5_VfyUV5NOlJOQv4J5exQRCKqyCgnJqN18pccEpHiBJac3ggdWEZ-xrB7FetVph2SvD72C28FqV-NIuRwg2fpSG9TQ8-NEgqOG4khSFxIn9EmTZ_k4ON7c__vygA_5KGnlsc5h_FCTT1nSl_cqgCQsCzEP6tkBkcu6_q8Ac3yVaMw5rfZ9bdThy8ZHtMe5kioRGR4m9XwztZUud5p6rGR3U5LusHmjkFqINaophoJwBmfCAl50EKqssr9Mc6YH69ep-0aSYlu0bWlvkZYqntfwEcuV3FvSKOZlXfQL5RXqHY_eYw45TKrN8DkKY2-dUfJ0OzCADcicBmOD5ZYg0v-ZjOvuSAgjwverW38rUfgv2NB3eP__COvgYoGTI_rKdZyqL_GhliL3W5UY9bw7499KZfoRAkiFPJCRi6j8JIFWMs9GniUHyGy6B5jY0Du_2KRY6I5JPNCMYpoSDIUcfNnyE7LbaRpDl3ZNmPKesgvM5XXwk2kYvx43-4lQ0wJahBgB_-X6JK7dNX9jf0KbLcEcllzNy-53mNqwaYfc8YmMSUphE5Zb1P2K0uEIGb3l9Y_2lY_lAdntJ6tXGKrJzlczz4wyWdyu28gPsmP8hTKlpD8knbJN1NtTUgxBYuiVYXVGdcINQnRZBIXfvKRUCBjCcRS33GyhfEdRppoDRL77PBLg336Qg-BPYPekG7ZHlJ43w HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DXA7195NVHDS552N3BB8N%26ue%3D3%26bb%3D1591%26ns%3D1661%26be%3D2060%26fp%3D1741%26fcp%3D1741%26ne%3D2281%26cf%3D3223%26pc%3D7136%26tc%3D-1364%26na_%3D-1364%26ul_%3D-1727480221379%26_ul%3D-1727480221379%26rd_%3D-1727480221379%26_rd%3D-1727480221379%26fe_%3D-829%26lk_%3D-828%26_lk%3D-791%26co_%3D-791%26_co%3D-322%26sc_%3D-790%26rq_%3D-322%26rs_%3D-52%26_rs%3D336%26dl_%3D-35%26di_%3D2158%26de_%3D2158%26_de%3D2158%26_dc%3D7135%26ld_%3D7135%26_ld%3D-1727480221379%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D4%26ld%3D7137%26t%3D1727480228516%26ctb%3D1%26rt%3Dcf%3A6-0-3-2-2-0-0__ld%3A25-5-3-14-5-0-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7CperfYes%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CgwCFImgNoCache%7Cadblk_no%7CmutObsActive%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26ui%3D2%26lob%3D1:7163 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D7258%26pc0%3D7258%26ld0%3D7258%26t0%3D1727480228637%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:7258 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1075%26pc0%3D2160%26ld0%3D2160%26t0%3D1727480223539%26sc1%3Dportal-bb%26pc1%3D11%26ld1%3D11%26t1%3D1727480222984%26sc2%3Dh1Af%26cf2%3D1907%26pc2%3D1907%26ld2%3D1907%26t2%3D1727480223286%26sc3%3DnavCF%26cf3%3D2047%26pc3%3D2047%26ld3%3D2047%26t3%3D1727480223426%26sc4%3DcsmCELLSframework%26bb4%3D2089%26pc4%3D2089%26ld4%3D2089%26t4%3D1727480223468%26sc5%3DcsmCELLSpdm%26bb5%3D2089%26pc5%3D2091%26ld5%3D2091%26t5%3D1727480223470%26sc6%3DcsmCELLSvpm%26bb6%3D2091%26pc6%3D2091%26ld6%3D2091%26t6%3D1727480223470%26sc7%3DcsmCELLSfem%26bb7%3D2091%26pc7%3D2091%26ld7%3D2091%26t7%3D1727480223470%26sc8%3Due_sushi_v1%26bb8%3D2092%26pc8%3D2094%26ld8%3D2094%26t8%3D1727480223473%26sc9%3Dgw-ftGr-desktop-hero-1-visible%26cf9%3D3223%26pc9%3D3223%26ld9%3D3223%26t9%3D1727480224602%26sc10%3Ddesktop-grid-4-visible%26cf10%3D3620%26pc10%3D3620%26ld10%3D3620%26t10%3D1727480224999%26sc11%3Ddesktop-grid-1-visible%26cf11%3D3629%26pc11%3D3629%26ld11%3D3629%26t11%3D1727480225008%26sc12%3Ddesktop-grid-3-visible%26cf12%3D3945%26pc12%3D3945%26ld12%3D3945%26t12%3D1727480225324%26sc13%3Ddesktop-grid-2-visible%26cf13%3D3946%26pc13%3D3946%26ld13%3D3946%26t13%3D1727480225325%26sc14%3Ddesktop-btf-grid-1-visible%26cf14%3D5057%26pc14%3D5057%26ld14%3D5057%26t14%3D1727480226436%26sc15%3Ddesktop-btf-grid-2-visible%26cf15%3D5057%26pc15%3D5057%26ld15%3D5057%26t15%3D1727480226436%26sc16%3Ddesktop-btf-grid-3-visible%26cf16%3D5058%26pc16%3D5058%26ld16%3D5058%26t16%3D1727480226437%26sc17%3Ddesktop-btf-grid-4-visible%26cf17%3D5058%26pc17%3D5058%26ld17%3D5058%26t17%3D1727480226437%26sc18%3DjQueryReady%26cf18%3D5084%26pc18%3D5084%26ld18%3D5084%26t18%3D1727480226463%26sc19%3DgwGridInit%26cf19%3D5085%26pc19%3D5085%26ld19%3D5085%26t19%3D1727480226464%26sc20%3DgwBTFGridInit%26cf20%3D5088%26pc20%3D5088%26ld20%3D5088%26t20%3D1727480226467%26sc21%3Dgateway-asset-load%26cf21%3D5215%26pc21%3D5215%26ld21%3D5215%26t21%3D1727480226594%26ctb%3D1:7163 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D7262%26pc0%3D7262%26ld0%3D7262%26t0%3D1727480228641%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:7262 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D7263%26pc0%3D7263%26ld0%3D7263%26t0%3D1727480228642%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:7263 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D3221%26pc%3D7350%26at%3D7350%26t%3D1727480228729%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:7350 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D9382%26pc0%3D9382%26ld0%3D9382%26t0%3D1727480230761%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:9382 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 2.45sec-ch-ua-platform: "Windows"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D9384%26pc0%3D9384%26ld0%3D9384%26t0%3D1727480230763%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:9384 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/KFPk-9IF4FqAqY-.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/Dv1WQ5DdeMS5qP7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/VjTR4RqBzY0mUYx.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/WOnTLzkiaEccV7F.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/2SazJx$EeTHfhMN.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/forensics/a9-tq-forensics-incremental.min.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://2aq.teshn.dns-dynamic.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /rrum?cm_dsp_id=198&external_user_id=vB399kWgR2iG_Sm1ZnN2yg&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.297421.0&id=XA7195NVHDS552N3BB8N&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=XA7195NVHDS552N3BB8N&ue=3&bb=1591&ns=1661&be=2060&fp=1741&fcp=1741&ne=2281&cf=3223&pc=7136&tc=-1364&na_=-1364&ul_=-1727480221379&_ul=-1727480221379&rd_=-1727480221379&_rd=-1727480221379&fe_=-829&lk_=-828&_lk=-791&co_=-791&_co=-322&sc_=-790&rq_=-322&rs_=-52&_rs=336&dl_=-35&di_=2158&de_=2158&_de=2158&_dc=7135&ld_=7135&_ld=-1727480221379&ntd=0&ty=0&rc=0&hob=2&hoe=4&ld=7137&t=1727480228516&ctb=1&rt=cf:6-0-3-2-2-0-0__ld:25-5-3-14-5-0-0&csmtags=aui|aui:aui_build_date:3.24.7-2024-09-10|mutObsYes|navbar|FWCIMEnabled|fls-na-amazon-com|perfYes|aui:sw:page_proxy:no_ctrl|gwCFImgNoCache|adblk_no|mutObsActive&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=XA7195NVHDS552N3BB8N&aftb=1&ui=2&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /empty.gif?1727480228736 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26m%3D1%26sc%3DXA7195NVHDS552N3BB8N%26pc%3D8865%26at%3D8865%26t%3D1727480230244%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:8866 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=144&partneruserid=kp1czYpoQ1u8jVBevpKMlg&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=139200&dpuuid=PHt9cvAzTKW8jT-YiHXrYg&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11oNqlOaNXL._RC%7C11Y+5x+kkTL.js,51cR93oXsVL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21u+kGQyRqL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51t8Z4zPMfL.js,11nAhXzgUmL.js,119kvzYmMJL.js,11joUTnxHvL.js,11F8myQivDL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,5118qJbclGL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,31RasBDgYVL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,31IW8GrKLzL.js,01tvglXfQOL.js,11RxSrTRyHL.js,01eoUDsroDL.js_.js?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie_sync?https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsamba.tv%26id%3D HTTP/1.1Host: ads.samba.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=416&external_user_id=RKI9tgS6Soai6tOQixLNWw&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=amazon&uid=6iaEMlpdTOO3U1dDcQg_-A&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/idsync?cid=a706a6beb&ex=imdb.com HTTP/1.1Host: www.imdb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D9382%26pc0%3D9382%26ld0%3D9382%26t0%3D1727480230761%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:9382 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D9384%26pc0%3D9384%26ld0%3D9384%26t0%3D1727480230763%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:9384 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/ozb5-CLHQWI6Soc.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid/a9?entity=188&code=BTLG4JuRR8iMCEbTF8QB1w&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/KwhNPG8Jz-Vz2X7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51xslYVQAqL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01lFHae5dSL.css,51pXp+P9GuL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21guB8pakaL.css,11G8RVHqS+L.css,21yWHgAzkkL.css,11DG4yr02+L.css,216LjtW6ADL.css,01CFUgsA-YL.css,31pGBgRFRdL.css,116t+WD27UL.css,11RvIU5HAoL.css,11lDoAr2PUL.css,11SbsdsyyJL.css,01Jlt0oEURL.css,01X+Gu6WK9L.css,21wzK4uL-JL.css,11Xwl-ZIbpL.css,01LzHhtXxxL.css,21hyIh8IHUL.css,110mkKR-MDL.css,11hvENnYNUL.css,11KWFgYmPtL.css,01890+Vwk8L.css,013tIj5f8aL.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&vET8l+2hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/vfqcwUkuArEiwD2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=vB399kWgR2iG_Sm1ZnN2yg&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvdBqNHM658AAFwJAD7oYAAA; CMPS=1317; CMPRO=1317
Source: global traffic HTTP traffic detected: GET /images/I/31cl7k8CYLL.js?xcp HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=samba.tv&id=13baafbd66c1f51ba HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=Vw2cUmE0RUCiXMjvxKEptA HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=144&partneruserid=kp1czYpoQ1u8jVBevpKMlg&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=3382834169885124961; TestIfCookieP=ok; csync=144:kp1czYpoQ1u8jVBevpKMlg
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=139200&dpuuid=PHt9cvAzTKW8jT-YiHXrYg&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=60388823188909766222319229272373095196
Source: global traffic HTTP traffic detected: GET /gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 150downlink: 4.3ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XA7195NVHDS552N3BB8N|1727480222965&t:1727480224642&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=416&external_user_id=RKI9tgS6Soai6tOQixLNWw&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=dad55b8e-0a0d-45af-bc78-75c23e95c18d; tuuid_lu=1727480232
Source: global traffic HTTP traffic detected: GET /bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3DBTLG4JuRR8iMCEbTF8QB1w%26redir%3Dhttps%253A%252F%252Fs.amazon-adsystem.com%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=AZyBz0W2qrP9-LMWD3uUqxNS9U76luTaiUYe02KRemUiKWKTUUfLScOm8-gWBeiSqTdlzlYAfoiWAfvGRiPbiAkvxhppeNZeRrSpOKMft3M.; receive-cookie-deprecation=1; uuid2=3484880220921978630
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=NP0ppK53TMOcAT_xuOfWnA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=indexHMT&id=ZvdBqNHM658AAFwJAD7oYAAA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=connatixHMT&id=bp64-xOgTSC1YP2wJoHWUQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/S/sash/vfqcwUkuArEiwD2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Serving?cn=cs&rtu=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsizmek%26id%3D%5B%25tp_UserID%25%5D HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/get_user_agent_id?dom_token=amazon-na-23&gdpr=0&gdpr_consent= HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?partner_id=1392&uid=whGs27T9R4aucJYxnPatbg&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DloopmeHMT&id=&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184155&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex%26id%3D__UID__ HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvdBqNHM658AAFwJAD7oYAAA; CMPS=1317; CMPRO=1317
Source: global traffic HTTP traffic detected: GET /images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adobe.com&id=60388823188909766222319229272373095196 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11+zeBoqC-L.js?AUIClients/WebFlowIngressJs HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=AZyBz0W2qrP9-LMWD3uUqxNS9U76luTaiUYe02KRemUiKWKTUUfLScOm8-gWBeiSqTdlzlYAfoiWAfvGRiPbiAkvxhppeNZeRrSpOKMft3M.; receive-cookie-deprecation=1; uuid2=3484880220921978630
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzgmdGw9MTI5NjAw&piggybackCookie=a6SVy5lkQ5-TkT4PAYn-ug&rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DpubmaticHMT%26id%3D%24%7BDSP_UID%7D&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/amazon?exid=i2w0XHI_QH-FOA64xIpt6Q&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71DvptDpY0L.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&KANILrDn HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=xandrHMT&id=BTLG4JuRR8iMCEbTF8QB1w HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=improvedigitalHMT&id=dad55b8e-0a0d-45af-bc78-75c23e95c18d&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=index&id=L6V2mIH4oedwUh89eVuGVTc4dUI4ZgIC HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=Vw2cUmE0RUCiXMjvxKEptA HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31cl7k8CYLL.js?xcp HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=samba.tv&id=13baafbd66c1f51ba HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v1/get_or_create?gdpr=0&gdpr_consent=&domid=1109 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=pubmaticHMT&id=a6SVy5lkQ5-TkT4PAYn-ug HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=3484880220921978630&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /fr/r.php?p=558293300959460&e=nov3_69DSNiawRaU3HWj-Q&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dfbca%26id%3Dnov3_69DSNiawRaU3HWj-Q&s=1727480231&h=WnFtUjQ2a2t1MTl3WGhBUtH-cG45Ovvm0xpUYy487NtyRkjk HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=8888&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/lci/sync/adv-amzn/c-23445/?rdr=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3F%26ex%3Dninthdecimal.com%26id%3D%24%7BND_UID%7D HTTP/1.1Host: lciapi.ninthdecimal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lm/acs?json={%22GUID%22:%2295c72c65-f74f-4606-9f5b-1c63db838ad2%22,%22Time%22:%2220240927T233713.726908%22}&rtu=https://s.amazon-adsystem.com/ecm3?ex=sizmek&id=[%tp_UserID%] HTTP/1.1Host: lm.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u2=95c72c65-f74f-4606-9f5b-1c63db838ad24Up060
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D10293%26be0%3D10293%26pc0%3D11580%26ld0%3D11580%26t0%3D1727480232959%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:11581 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/remote-weblab-triggers/1/OE/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$s:wl-client-id%3DCSMTriger%2Cwl%3DUEDATA_AA_SERVERSIDE_ASSIGNMENT_CLIENTSIDE_TRIGGER_190249%2FT1:1234 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D12812%26at%3D12812%26t%3D1727480234191%26csmtags%3DbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12812 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/81DMAdtqLzL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D12816%26at%3D12816%26t%3D1727480234195%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12816 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2465%26pc%3D12816%26at%3D12816%26t%3D1727480234195%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12817 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4869%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=XA7195NVHDS552N3BB8N&sid=130-9461968-4475367&rx=j7/V5ti2Y0FiPAkXl+FQJA HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 6sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XA7195NVHDS552N3BB8N+s-XA7195NVHDS552N3BB8N|1727480234164&t:1727480234165&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22%22%2C%22hostName%22%3A%222aq.teshn.dns-dynamic.net%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%22%7D HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 6sec-ch-ua-platform: "Windows"device-memory: 8rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XA7195NVHDS552N3BB8N+s-XA7195NVHDS552N3BB8N|1727480234164&t:1727480234165&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?ex=indexHMT&id=ZvdBqNHM658AAFwJAD7oYAAA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=NP0ppK53TMOcAT_xuOfWnA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072986&val=A620OVH3R8OoySb0Pe6Ojg&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DopenxHMT%26id%3D%7BOPENX_RTB_USERID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?pn_id=amazon&id=ruwg7dYVRmSFqhVzAl_m8w&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DyieldmoHMT%26id%3D%7B%7Buserid%7D%7D&gdpr_consent= HTTP/1.1Host: sync-amazon.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=connatixHMT&id=bp64-xOgTSC1YP2wJoHWUQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adobe.com&id=60388823188909766222319229272373095196 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sg/amazon-a9-network/1/rtb HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212284268 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11+zeBoqC-L.js?AUIClients/WebFlowIngressJs HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4937%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3294%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3294%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DSBJ2VCG9B28EN3KXY0S1%26ue%3D2%26bb%3D143%26ns%3D190%26af%3D370%26be%3D544%26fp%3D274%26fcp%3D274%26ne%3D612%26pc%3D2800%26tc%3D-796%26na_%3D-796%26ul_%3D-1727480232970%26_ul%3D-1727480232970%26rd_%3D-1727480232970%26_rd%3D-1727480232970%26fe_%3D-793%26lk_%3D-766%26_lk%3D-766%26co_%3D-766%26_co%3D-249%26sc_%3D-763%26rq_%3D-248%26rs_%3D-29%26_rs%3D530%26dl_%3D-23%26di_%3D634%26de_%3D634%26_de%3D636%26_dc%3D2799%26ld_%3D2799%26_ld%3D-1727480232970%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D2%26ld%3D2801%26t%3D1727480235771%26ctb%3D1%26rt%3D_af%3A3-1-2-0-2-1-1_ld%3A9-4-2-2-3-1-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Caui%3Asw%3Actrl_changed%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A2%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:2804 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1075%26pc0%3D13197%26ld0%3D13197%26t0%3D1727480234576%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:13197 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=APBBrowse&currentSubPageType=&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 5.4sec-ch-ua-platform: "Windows"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:SBJ2VCG9B28EN3KXY0S1+s-SBJ2VCG9B28EN3KXY0S1|1727480234602&t:1727480234602&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.297421.0&id=SBJ2VCG9B28EN3KXY0S1&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=SBJ2VCG9B28EN3KXY0S1&ue=2&bb=143&ns=190&af=370&be=544&fp=274&fcp=274&ne=612&pc=2800&tc=-796&na_=-796&ul_=-1727480232970&_ul=-1727480232970&rd_=-1727480232970&_rd=-1727480232970&fe_=-793&lk_=-766&_lk=-766&co_=-766&_co=-249&sc_=-763&rq_=-248&rs_=-29&_rs=530&dl_=-23&di_=634&de_=634&_de=636&_dc=2799&ld_=2799&_ld=-1727480232970&ntd=0&ty=0&rc=0&hob=2&hoe=2&ld=2801&t=1727480235771&ctb=1&rt=_af:3-1-2-0-2-1-1_ld:9-4-2-2-3-1-1&csmtags=aui|aui:aui_build_date:3.24.7-2024-09-10|mutObsYes|aui:sw:page_proxy:no_ctrl|navbar|FWCIMEnabled|fls-na-amazon-com|adblk_no|perfYes|mutObsActive|aui:css:network|aui:js:network|aui:sw:ctrl_changed|csm-feature-touch-enabled:false&viz=visible:2&pty=APBBrowse&spty=undefined&pti=undefined&tid=SBJ2VCG9B28EN3KXY0S1&aftb=1&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 5.4sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:SBJ2VCG9B28EN3KXY0S1+s-SBJ2VCG9B28EN3KXY0S1|1727480234602&t:1727480234602&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537072986&val=A620OVH3R8OoySb0Pe6Ojg&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DopenxHMT%26id%3D%7BOPENX_RTB_USERID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=5644dbf1-73e1-438a-870e-d408f668df48|1727480235
Source: global traffic HTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=01011c555bb18f6391d85bb36d6738fc12984d553d8dbc044095c7f5ab8bb4b01d63&old_oo=0&ts=1727480233447&s=AUx2wUpLDWB56vjF16tVp7gfo7xns_n0AK-AyKhkH-Da&gdpr_consent=&gdpr_consent_avl=&cb=1727480233447 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adform.net&id=2873093256418145069 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?&ex=ninthdecimal.com&id=A3449A0AAB41F7661400797C02EF1C60 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=sizmek&id=95c72c65-f74f-4606-9f5b-1c63db838ad2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=fbca&id=nov3_69DSNiawRaU3HWj-Q HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=yieldmoHMT&id=ruwg7dYVRmSFqhVzAl_m8w HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D101%26pc0%3D1628%26ld0%3D1628%26t0%3D1727480234598%26sc1%3Daui%3Asw%3Appft%3Acallback_ricb%26bb1%3D101%26pc1%3D339%26ld1%3D339%26t1%3D1727480233309%26sc2%3Dportal-bb%26pc2%3D4%26ld2%3D4%26t2%3D1727480233119%26sc3%3DcsmCELLSframework%26bb3%3D551%26pc3%3D551%26ld3%3D551%26t3%3D1727480233521%26sc4%3DcsmCELLSpdm%26bb4%3D552%26pc4%3D553%26ld4%3D553%26t4%3D1727480233523%26sc5%3DcsmCELLSvpm%26bb5%3D553%26pc5%3D554%26ld5%3D554%26t5%3D1727480233524%26sc6%3DcsmCELLSfem%26bb6%3D554%26pc6%3D554%26ld6%3D554%26t6%3D1727480233524%26sc7%3Due_sushi_v1%26bb7%3D554%26pc7%3D555%26ld7%3D555%26t7%3D1727480233525%26ctb%3D1:2804 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=8888&j=0&xl8blockcheck=1 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="8840fbe297521bed554b644d5a578974"; ud="eJxrXxzq6XKLQcHCwsQgLSnVyNLc1MgwKTXF1NQkyczEJMU00dTcwtLcZHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVywAswJcw1asCS%252FKDN9UWjw4qKUNMZFJcWngk9KvQEAJwonCw%253D%253D"
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D629%26pc%3D2966%26at%3D2966%26t%3D1727480235936%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:2966 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=medr&google_cm&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?zdid=1353&zurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=mp_af_n-sk_ns_n-mediarithmics_g_n-comscr.com_bk_ox_n-semasio-ecm_n-telaria_gem_n-zeotap-4_fw_imdb_nsln_fbca_nd_n-lucid_n-ispot_pm_adelphic_tbl&fv=1.0&ex-pl-fbca=nov3_69DSNiawRaU3HWj-Q&a=cm&dmt=3&gdpr_consent=&ep=tjwvAh6YzAWeE9h3GDKuRqepLwZ3M82Lx_MlgyNTQE-tDiU-ScBnqjVQ-E6LP6wj HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=taboola.com&id=3b06fcef-7aac-442c-8182-3418a4d69626-tuctdf0c72c HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cms?partner_id=AMAZON&ex=gemini HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync_a9/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbidswitch.com%26id%3D%24%7BUUID%7D?gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=CuPdLHDuSN-TAr_BWbAWdA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=217583105018004397079&ex=neustar.biz HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=openxHMT&id=A620OVH3R8OoySb0Pe6Ojg&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?&ex=nielsen&id=8840fbe297521bed554b644d5a578974 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D4261%26be0%3D4261%26pc0%3D4338%26ld0%3D4339%26t0%3D1727480237309%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:4339 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index.js HTTP/1.1Host: d35uxhjf90umnp.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=xandrHMT&id=BTLG4JuRR8iMCEbTF8QB1w HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D12812%26at%3D12812%26t%3D1727480234191%26csmtags%3DbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12812 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D12816%26at%3D12816%26t%3D1727480234195%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12816 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4869%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2465%26pc%3D12816%26at%3D12816%26t%3D1727480234195%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12817 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71DvptDpY0L.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&KANILrDn HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D10293%26be0%3D10293%26pc0%3D11580%26ld0%3D11580%26t0%3D1727480232959%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:11581 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=index&id=L6V2mIH4oedwUh89eVuGVTc4dUI4ZgIC HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=improvedigitalHMT&id=dad55b8e-0a0d-45af-bc78-75c23e95c18d&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=pubmaticHMT&id=a6SVy5lkQ5-TkT4PAYn-ug HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=3484880220921978630&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=medr&google_cm=&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /images/I/81DMAdtqLzL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map?dsp_id=12&uid=kY52PejyTpSgE_QxIG7xMA&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=Vw2cUmE0RUCiXMjvxKEptA HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=XA7195NVHDS552N3BB8N&sid=130-9461968-4475367&rx=j7/V5ti2Y0FiPAkXl+FQJA HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:SBJ2VCG9B28EN3KXY0S1+s-SBJ2VCG9B28EN3KXY0S1|1727480237174&t:1727480237174&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1353&env=mWeb&env=mWeb&eventType=map&id_mid_4=82e2750e-aabb-49ac-4652-b0b6bc4bf80f&id_mid_61=82e2750e-aabb-49ac-4652-b0b6bc4bf80f&reqId=1ce0e372-2f42-491c-6049-21faf563bc35&zdid=1353&zurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=82e2750e-aabb-49ac-4652-b0b6bc4bf80f
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=5644dbf1-73e1-438a-870e-d408f668df48|1727480235
Source: global traffic HTTP traffic detected: GET /ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22%22%2C%22hostName%22%3A%222aq.teshn.dns-dynamic.net%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%22%7D HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:SBJ2VCG9B28EN3KXY0S1+s-SBJ2VCG9B28EN3KXY0S1|1727480237174&t:1727480237174&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /rd/uedata?at&v=0.297421.0&id=SBJ2VCG9B28EN3KXY0S1&ctb=1&m=1&sc=SBJ2VCG9B28EN3KXY0S1&pc=5317&at=5317&t=1727480238287&pty=APBBrowse&spty=undefined&pti=undefined&tid=SBJ2VCG9B28EN3KXY0S1&aftb=1&ui=2&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 5.4sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:SBJ2VCG9B28EN3KXY0S1+s-SBJ2VCG9B28EN3KXY0S1|1727480237713&t:1727480237713&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/amazon?exid=i2w0XHI_QH-FOA64xIpt6Q&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=3672fd34-5f2d-0c30-5cc6-2365fc007e64
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26ctb%3D1%26m%3D1%26sc%3DSBJ2VCG9B28EN3KXY0S1%26pc%3D5317%26at%3D5317%26t%3D1727480238287%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26ui%3D2%26lob%3D1:5317 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync_a9/val=p_tPOFhfTlqal3m0PqOeHw&redirect=https://s.amazon-adsystem.com/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/get_user_agent_id?dom_token=amazon-na-23&gdpr=0&gdpr_consent= HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=a9&google_cm&ex=doubleclick.net&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ups/58725/cms?partner_id=AMAZON&ex=gemini HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=a9&google_cm&ex=doubleclick.net&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /Serving?cn=cs&rtu=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsizmek%26id%3D%5B%25tp_UserID%25%5D HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: r1=1727480233_1; u2=95c72c65-f74f-4606-9f5b-1c63db838ad24Up060
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212284268 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AZV4%2FrPdvj3FF2GWuptrHAmmPgWC50%2F7I
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4937%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3294%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3294%26pc%3D12821%26at%3D12821%26t%3D1727480234200%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:12821 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DSBJ2VCG9B28EN3KXY0S1%26ue%3D2%26bb%3D143%26ns%3D190%26af%3D370%26be%3D544%26fp%3D274%26fcp%3D274%26ne%3D612%26pc%3D2800%26tc%3D-796%26na_%3D-796%26ul_%3D-1727480232970%26_ul%3D-1727480232970%26rd_%3D-1727480232970%26_rd%3D-1727480232970%26fe_%3D-793%26lk_%3D-766%26_lk%3D-766%26co_%3D-766%26_co%3D-249%26sc_%3D-763%26rq_%3D-248%26rs_%3D-29%26_rs%3D530%26dl_%3D-23%26di_%3D634%26de_%3D634%26_de%3D636%26_dc%3D2799%26ld_%3D2799%26_ld%3D-1727480232970%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D2%26ld%3D2801%26t%3D1727480235771%26ctb%3D1%26rt%3D_af%3A3-1-2-0-2-1-1_ld%3A9-4-2-2-3-1-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Caui%3Asw%3Actrl_changed%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A2%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:2804 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-9461968-4475367:XA7195NVHDS552N3BB8N$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXA7195NVHDS552N3BB8N%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1075%26pc0%3D13197%26ld0%3D13197%26t0%3D1727480234576%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXA7195NVHDS552N3BB8N%26aftb%3D1%26lob%3D1:13197 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=wE4DpHXcQL5mguNBAJxVK3sW&source_user_id=xFk4HzwXRzmBVh2PcN6mWA&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /input?key=GOO&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_gid=CAESEKhCEKihgMdGB6rdypHpfcs&google_cver=1 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms?partner_id=AMAZON&ex=gemini HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=5644dbf1-73e1-438a-870e-d408f668df48|1727480235
Source: global traffic HTTP traffic detected: GET /p?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?mid=8341&xuid=n867G_QORHKAlLmlcFsAMA&dongle=az46&rdir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=openx.com&id=dd3e98d5-c6cc-c787-1dd6-9e77fa7c2755&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=zeotap&id=82e2750e-aabb-49ac-4652-b0b6bc4bf80f HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adform.net&id=2873093256418145069 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=47fe61e132bf3ed862b46ec3d6c4a3&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESEF89akjUc3xdKz68Ugq5TyY&google_cver=1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?&ex=ninthdecimal.com&id=A3449A0AAB41F7661400797C02EF1C60 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=sizmek&id=95c72c65-f74f-4606-9f5b-1c63db838ad2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D101%26pc0%3D1628%26ld0%3D1628%26t0%3D1727480234598%26sc1%3Daui%3Asw%3Appft%3Acallback_ricb%26bb1%3D101%26pc1%3D339%26ld1%3D339%26t1%3D1727480233309%26sc2%3Dportal-bb%26pc2%3D4%26ld2%3D4%26t2%3D1727480233119%26sc3%3DcsmCELLSframework%26bb3%3D551%26pc3%3D551%26ld3%3D551%26t3%3D1727480233521%26sc4%3DcsmCELLSpdm%26bb4%3D552%26pc4%3D553%26ld4%3D553%26t4%3D1727480233523%26sc5%3DcsmCELLSvpm%26bb5%3D553%26pc5%3D554%26ld5%3D554%26t5%3D1727480233524%26sc6%3DcsmCELLSfem%26bb6%3D554%26pc6%3D554%26ld6%3D554%26t6%3D1727480233524%26sc7%3Due_sushi_v1%26bb7%3D554%26pc7%3D555%26ld7%3D555%26t7%3D1727480233525%26ctb%3D1:2804 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adform.net&id=2873093256418145069 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=sizmek&id=95c72c65-f74f-4606-9f5b-1c63db838ad2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D629%26pc%3D2966%26at%3D2966%26t%3D1727480235936%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:2966 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=fbca&id=nov3_69DSNiawRaU3HWj-Q HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=yieldmoHMT&id=ruwg7dYVRmSFqhVzAl_m8w HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=taboola.com&id=3b06fcef-7aac-442c-8182-3418a4d69626-tuctdf0c72c HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D4261%26be0%3D4261%26pc0%3D4338%26ld0%3D4339%26t0%3D1727480237309%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:4339 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/get_or_create?gdpr=0&gdpr_consent=&domid=1109 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=CuPdLHDuSN-TAr_BWbAWdA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync_a9/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbidswitch.com%26id%3D%24%7BUUID%7D?gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58725/cms?partner_id=AMAZON&ex=gemini&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBK9B92YCEJiDOgD2oglHO0YGptzwEX0FEgEBAQGT-GYBZ9xA0iMA_eMAAA&S=AQAAAomSz24pTGWlVcTGnfJUClM
Source: global traffic HTTP traffic detected: GET /getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESEKhCEKihgMdGB6rdypHpfcs&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=1109 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=AZyBz0W2qrP9-LMWD3uUqxNS9U76luTaiUYe02KRemUiKWKTUUfLScOm8-gWBeiSqTdlzlYAfoiWAfvGRiPbiAkvxhppeNZeRrSpOKMft3M.; receive-cookie-deprecation=1; uuid2=3484880220921978630; anj=dTM7k!M4/YF7/.XF']wIg2E?!H>f.Y!@wnfH8KHJO4W`i=Cao)f8.a:4fuImj*@<41I)MXi+nPxCyNwhr?-GH!AXTO:4=sB!:(d%89*_e
Source: global traffic HTTP traffic detected: GET /p2?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=195f3dbfa8396fb9d10ed3f1727480239; XID=195f3dbfa8396fb9d10ed3f1727480239
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.297421.0&id=SBJ2VCG9B28EN3KXY0S1&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=SBJ2VCG9B28EN3KXY0S1&ue=2&bb=143&ns=190&af=370&be=544&fp=274&fcp=274&ne=612&pc=2800&tc=-796&na_=-796&ul_=-1727480232970&_ul=-1727480232970&rd_=-1727480232970&_rd=-1727480232970&fe_=-793&lk_=-766&_lk=-766&co_=-766&_co=-249&sc_=-763&rq_=-248&rs_=-29&_rs=530&dl_=-23&di_=634&de_=634&_de=636&_dc=2799&ld_=2799&_ld=-1727480232970&ntd=0&ty=0&rc=0&hob=2&hoe=2&ld=2801&t=1727480235771&ctb=1&rt=_af:3-1-2-0-2-1-1_ld:9-4-2-2-3-1-1&csmtags=aui|aui:aui_build_date:3.24.7-2024-09-10|mutObsYes|aui:sw:page_proxy:no_ctrl|navbar|FWCIMEnabled|fls-na-amazon-com|adblk_no|perfYes|mutObsActive|aui:css:network|aui:js:network|aui:sw:ctrl_changed|csm-feature-touch-enabled:false&viz=visible:2&pty=APBBrowse&spty=undefined&pti=undefined&tid=SBJ2VCG9B28EN3KXY0S1&aftb=1&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XA7195NVHDS552N3BB8N+s-XA7195NVHDS552N3BB8N|1727480238394&t:1727480238394&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=APBBrowse&currentSubPageType=&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XA7195NVHDS552N3BB8N+s-XA7195NVHDS552N3BB8N|1727480238394&t:1727480238394&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ups/58725/cms?partner_id=AMAZON&ex=gemini HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBK9B92YCEJiDOgD2oglHO0YGptzwEX0FEgEBAQGT-GYBZ9xA0iMA_eMAAA&S=AQAAAomSz24pTGWlVcTGnfJUClM
Source: global traffic HTTP traffic detected: GET /index.js HTTP/1.1Host: d35uxhjf90umnp.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XA7195NVHDS552N3BB8N+s-XA7195NVHDS552N3BB8N|1727480238394&t:1727480238394&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=217583105018004397079&ex=neustar.biz HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=217583105018004397079&ex=neustar.biz HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESELVynbv4SsPQS0wCHFygf_Y&google_cver=1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=8341&xuid=n867G_QORHKAlLmlcFsAMA&dongle=az46&gdpr=0&cmp_cs=&us_privacy=&rdir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3236489641105313394995; tluid=3236489641105313394995
Source: global traffic HTTP traffic detected: GET /ecm3?id=d3507845bde73fab8b22a74a6911f3af&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=rU2TIOzdQ0SIf9Y8Pl8QjA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /?zdid=1353&zurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=82e2750e-aabb-49ac-4652-b0b6bc4bf80f
Source: global traffic HTTP traffic detected: GET /ecm3?ex=bluekai.com&id=JkSf1x9999OspF5Z HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=openxHMT&id=A620OVH3R8OoySb0Pe6Ojg&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=openx.com&id=dd3e98d5-c6cc-c787-1dd6-9e77fa7c2755&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?&ex=nielsen&id=8840fbe297521bed554b644d5a578974 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=8888&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="8840fbe297521bed554b644d5a578974"; udo="gAAAAAQAAAS1KLUv%252FWC1Aw0YAAYqmkQQqcoDAAAAAAyUIjAcgKgLwrcB3gViI1lVesP3OUiLYFPpyyKXVEchb8%252BuFAnHxH1dVfN4bxzed1U8m9A40e%252FPzYDgp4YAhQCHACE5f7yufBH%252F0BZB6elFkJwQQ%252F%252BFGNZlF45TNDud7k%252BJ8QPLLDGGu7Ylig6z%252By%252F0s%252F1NLkwCOVIPKfF1%252FIf6%252BTZROi3PD9pBF6ZhHLfh%252BU6zgyBoPLrz6aBPTxL0XRz97FGAm7Ayi1q9UPOvXxnzr02UtijB7mqAAwqaBxTOSWKZJgD%252FuW4QIgurtm4MfxDIx9qqoVV14VDrFD8tDAT%252BMYYLc1pcRsO6jdO4rEOe4fdCdLK1TNeQdVpDJuNuMeyg%252F8Ty82C5fsyqo42zc3rpTdIlYlmL3H5YfS0ZC%252Fvnz0oYy95SWzosO0UqRpgsCFUpkmX5ta4cn1yS3aG2dFr2UTw%252FkIOat0hG9A5yBG%252Fs0viQHN%252FBEIYRC1WvjKwqEZFXxUBTLUilX%252Bg95%252BlH0bxTEX4E%252BQmPLYCboDzdZZv6kwgzGUxGyzCbDdPdJoj0FF%252Fp5xbIJCtO%252BtPJUSw3zus4japZt20T2jSa9YcyTcN52g%252BNsK3rLLwkJNGay7K6FCdYEKq0opcg2%252By2hgmS3w1%252F%252BfSa3DyEgXMRTtIrvTKhwiusFm%252F9ek2lOvWK6NdoFKpfcbzWJycnJwvehXNuAAAPwCmcwjmnLHjcwcuyzcMacsgwUvwwckjAS1h3Zd0aLQ%252BDPShA0P4DJnppf4Tx83n8h9okuXVN9%252BuCFJNWLzMke2UkQw3h%252BMTyuG2z6ljUJYMtqWsrZb%252FiVv0syKol0Q86IDACQhRDaAf4C2Ax2exVgQ84y4CQmcjFq9NZd9hzC5TXxkExKfrlQyJdCmEiYOEUxsHDQnOv2QcxKMrUV3n2mrUdnFgTyIUhYBK2rqgqOZeytIWlBq%252B5YeILkS0ickxbqeuiJdHyLxQD95wFs5jX1UJMEYUhgxt3yWC01E1e8R23BIlxWsFsjeRjywVCE94%252FHrBhngE%253D"; ud="eJxrXxzq6XKLQcHCwsQgLSnVyNLc1MgwKTXF1NQkyczEJMU00dTcwtLcZHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVzmnFGUn5u6AiwU5hq02NDQfEl%252BUWb6otDgxUUpaQyLSopPBZ%252BUegMAfEkqCg%253D%253D"
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=a9&google_hm=b-51VVVuSlafw_aeTYIjvQ&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlfizaXx4fbHQLckZRVRlw1FZ3MjbyIuIaVD952OUZleu5qTfOedG1PQi2AgYQ
Source: global traffic HTTP traffic detected: GET /p2?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F38045597e1ea1972992ff1727480240; XID=1F38045597e1ea1972992ff1727480240
Source: global traffic HTTP traffic detected: GET /ads/idsync?cid=a706a6beb&ex=imdb.com HTTP/1.1Host: www.imdb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=amz&i=c7yTAc6qTG24Njt-1c8fcw&n=y&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=y-RZqT0mtE2pG_onghL7PTeIuYL_Qd9K_RcdXg~A&status=NOT_FOUND&ex=gemini HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=medr&google_cm&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlfizaXx4fbHQLckZRVRlw1FZ3MjbyIuIaVD952OUZleu5qTfOedG1PQi2AgYQ
Source: global traffic HTTP traffic detected: GET /v1/lci/sync/adv-amzn/c-23445/?rdr=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3F%26ex%3Dninthdecimal.com%26id%3D%24%7BND_UID%7D HTTP/1.1Host: lciapi.ninthdecimal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ndat=CppEo2b3Qat8eQAUYBzvAg==
Source: global traffic HTTP traffic detected: GET /amazon/1/get2?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=A25CFE6B1E0CC668
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_290=23219-a6SVy5lkQ5-TkT4PAYn-ug&KRTB&23261-a6SVy5lkQ5-TkT4PAYn-ug&KRTB&23561-a6SVy5lkQ5-TkT4PAYn-ug&KRTB&23612-a6SVy5lkQ5-TkT4PAYn-ug; PugT=1727480234
Source: global traffic HTTP traffic detected: GET /ecm3?ex=comscore.com&id=bd3ff15f64a31aea71115410db49a0ed HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /fr/r.php?p=558293300959460&e=nov3_69DSNiawRaU3HWj-Q&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dfbca%26id%3Dnov3_69DSNiawRaU3HWj-Q&s=1727480238&h=YS9UaG5XeHNlMlRhc3VPeE-26yfUHXG9f7rP5xpR8qMbwMU0 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=y-RZqT0mtE2pG_onghL7PTeIuYL_Qd9K_RcdXg~A&status=OK&ex=gemini HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1353&env=mWeb&env=mWeb&eventType=map&id_mid_4=82e2750e-aabb-49ac-4652-b0b6bc4bf80f&id_mid_61=82e2750e-aabb-49ac-4652-b0b6bc4bf80f&reqId=7423e760-4739-4071-6de6-f72129bec244&zdid=1353&zurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=82e2750e-aabb-49ac-4652-b0b6bc4bf80f
Source: global traffic HTTP traffic detected: GET /ecm3?ex=tripleliftHMT&id=3236489641105313394995 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?&ex=nielsen&id=8840fbe297521bed554b644d5a578974 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /input?key=APX&apx_uid=3484880220921978630&opid=apx&ops=&utidl=tech:goo:CAESEKhCEKihgMdGB6rdypHpfcs&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=1109 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D8118%26at%3D8118%26t%3D1727480241088%26csmtags%3DbrowserQuiteMut%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8119 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=SBJ2VCG9B28EN3KXY0S1&sid=130-7743567-6466743&rx=tEDZbnWlE4qrntR5EVqDkQ HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 5.4sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19781749011&ref_=af_gw_quadtopcard_f_july_xcat_cml_2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XA7195NVHDS552N3BB8N+s-XA7195NVHDS552N3BB8N|1727480238394&t:1727480238394&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?id=d3507845bde73fab8b22a74a6911f3af&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D8129%26at%3D8129%26t%3D1727480241099%26csmtags%3DstartVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8129 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D466%26pc%3D8130%26at%3D8130%26t%3D1727480241100%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8130 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3037%26pc%3D8130%26at%3D8130%26t%3D1727480241100%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8130 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26ctb%3D1%26m%3D1%26sc%3DSBJ2VCG9B28EN3KXY0S1%26pc%3D5317%26at%3D5317%26t%3D1727480238287%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26ui%3D2%26lob%3D1:5317 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4261%26pc%3D8130%26at%3D8130%26t%3D1727480241100%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8130 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D8130%26at%3D8130%26t%3D1727480241100%26csmtags%3DendVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8131 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/1/get2?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=F828871F4482A05A
Source: global traffic HTTP traffic detected: GET /map?dsp_id=12&uid=kY52PejyTpSgE_QxIG7xMA&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=comscore.com&id=68246d46369ed4cd6c8a128abe8b35c0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adform.net&id=2873093256418145069 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=openx.com&id=dd3e98d5-c6cc-c787-1dd6-9e77fa7c2755&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESEF89akjUc3xdKz68Ugq5TyY&google_cver=1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=47fe61e132bf3ed862b46ec3d6c4a3&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=zeotap&id=82e2750e-aabb-49ac-4652-b0b6bc4bf80f HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=sizmek&id=95c72c65-f74f-4606-9f5b-1c63db838ad2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=googleHMT&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?&ex=ninthdecimal.com&id=A3449A0AAB41F7661400797C02EF1C60 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /input?key=GOO&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_gid=CAESEFe-sM1oCPa2PzCyA5oIAXE&google_cver=1 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Asi%26si%3D891%26pc%3D8131%26at%3D8131%26t%3D1727480241101%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8131 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gp/browse.html?node=20853249011&ref_=af_gw_quadtopcard_f_july_xcat_cml_4 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 150downlink: 5.5ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XA7195NVHDS552N3BB8N+s-XA7195NVHDS552N3BB8N|1727480238394&t:1727480238394&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D8118%26at%3D8118%26t%3D1727480241088%26csmtags%3DbrowserQuiteMut%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8119 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D8129%26at%3D8129%26t%3D1727480241099%26csmtags%3DstartVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8129 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D891%26pc%3D8131%26at%3D8131%26t%3D1727480241101%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8131 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4261%26pc%3D8130%26at%3D8130%26t%3D1727480241100%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8130 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D466%26pc%3D8130%26at%3D8130%26t%3D1727480241100%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8130 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3037%26pc%3D8130%26at%3D8130%26t%3D1727480241100%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8130 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D8130%26at%3D8130%26t%3D1727480241100%26csmtags%3DendVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8131 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESELVynbv4SsPQS0wCHFygf_Y&google_cver=1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=217583105018004397079&ex=neustar.biz HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=ispot.tv&id=8598c0669c1db97adb3cd0c6590e4cab27343ffcbd5959481df392103f1ab573 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=bluekai.com&id=JkSf1x9999OspF5Z HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=d3507845bde73fab8b22a74a6911f3af&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=rU2TIOzdQ0SIf9Y8Pl8QjA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=y-RZqT0mtE2pG_onghL7PTeIuYL_Qd9K_RcdXg~A&status=NOT_FOUND&ex=gemini HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=zeotap&id=82e2750e-aabb-49ac-4652-b0b6bc4bf80f HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_290=23219-a6SVy5lkQ5-TkT4PAYn-ug&KRTB&23261-a6SVy5lkQ5-TkT4PAYn-ug&KRTB&23561-a6SVy5lkQ5-TkT4PAYn-ug&KRTB&23612-a6SVy5lkQ5-TkT4PAYn-ug; PugT=1727480234
Source: global traffic HTTP traffic detected: GET /rd/uedata?at&v=0.297421.0&id=SBJ2VCG9B28EN3KXY0S1&ctb=1&m=1&sc=SBJ2VCG9B28EN3KXY0S1&pc=5317&at=5317&t=1727480238287&pty=APBBrowse&spty=undefined&pti=undefined&tid=SBJ2VCG9B28EN3KXY0S1&aftb=1&ui=2&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XA7195NVHDS552N3BB8N+s-XA7195NVHDS552N3BB8N|1727480238394&t:1727480238394&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?ex=comscore.com&id=bd3ff15f64a31aea71115410db49a0ed HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=semasio&id=A25CFE6B1E0CC668 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sg/amazon-a9-network/1/rtb HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=3b06fcef-7aac-442c-8182-3418a4d69626-tuctdf0c72c; t_pt_gid=3b06fcef-7aac-442c-8182-3418a4d69626-tuctdf0c72c
Source: global traffic HTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=622049B7-DDFD-4913-B473-E8D3E9025605 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=mediarithmics&id=vec-104428423635&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=fbca&id=nov3_69DSNiawRaU3HWj-Q HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=SBJ2VCG9B28EN3KXY0S1&sid=130-7743567-6466743&rx=tEDZbnWlE4qrntR5EVqDkQ HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XA7195NVHDS552N3BB8N+s-XA7195NVHDS552N3BB8N|1727480238394&t:1727480238394&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?id=y-RZqT0mtE2pG_onghL7PTeIuYL_Qd9K_RcdXg~A&status=OK&ex=gemini HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=tripleliftHMT&id=3236489641105313394995 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?&ex=nielsen&id=8840fbe297521bed554b644d5a578974 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=semasio&id=F828871F4482A05A HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=d3507845bde73fab8b22a74a6911f3af&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=openx.com&id=dd3e98d5-c6cc-c787-1dd6-9e77fa7c2755&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=comscore.com&id=68246d46369ed4cd6c8a128abe8b35c0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=googleHMT&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=ispot.tv&id=8598c0669c1db97adb3cd0c6590e4cab27343ffcbd5959481df392103f1ab573 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=B29D3960-F7F5-4013-B967-7AD770495CEC HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=taboola.com&id=3b06fcef-7aac-442c-8182-3418a4d69626-tuctdf0c72c HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESEFe-sM1oCPa2PzCyA5oIAXE&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=1109 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=AZyBz0W2qrP9-LMWD3uUqxNS9U76luTaiUYe02KRemUiKWKTUUfLScOm8-gWBeiSqTdlzlYAfoiWAfvGRiPbiAkvxhppeNZeRrSpOKMft3M.; receive-cookie-deprecation=1; uuid2=3484880220921978630; anj=dTM7k!M4/YF7/.XF']wIg2E?!H>f.Y!@wnfH8KHJO4W`i=Cao)f8.a:4fuImj*@<41I)MXi+nPxCyNwhr?-GH!AXTO:4=sB!:(d%89*_e
Source: global traffic HTTP traffic detected: GET /1/remote-weblab-triggers/1/OE/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$s:wl-client-id%3DCSMTriger%2Cwl%3DUEDATA_AA_SERVERSIDE_ASSIGNMENT_CLIENTSIDE_TRIGGER_190249%2FT1:1234 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Asi%26si%3D891%26pc%3D8131%26at%3D8131%26t%3D1727480241101%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8131 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?&ex=ninthdecimal.com&id=A3449A0AAB41F7661400797C02EF1C60 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-7743567-6466743:SBJ2VCG9B28EN3KXY0S1$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DSBJ2VCG9B28EN3KXY0S1%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D891%26pc%3D8131%26at%3D8131%26t%3D1727480241101%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DSBJ2VCG9B28EN3KXY0S1%26aftb%3D1%26lob%3D1:8131 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /input?key=APX&apx_uid=3484880220921978630&opid=apx&ops=&utidl=tech:goo:CAESEFe-sM1oCPa2PzCyA5oIAXE&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=1109 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mics_vid=104428423635; mics_uaid=web:1:5e90e39b-1d5a-41bc-8029-ccf9c3a574f9; mics_lts=1727480242177
Source: global traffic HTTP traffic detected: GET /ecm3?ex=ispot.tv&id=8598c0669c1db97adb3cd0c6590e4cab27343ffcbd5959481df392103f1ab573 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=semasio&id=A25CFE6B1E0CC668 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=zeotap&id=82e2750e-aabb-49ac-4652-b0b6bc4bf80f HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=mediarithmics&id=vec-104428423635&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=622049B7-DDFD-4913-B473-E8D3E9025605 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=fbca&id=nov3_69DSNiawRaU3HWj-Q HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=semasio&id=F828871F4482A05A HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=ispot.tv&id=8598c0669c1db97adb3cd0c6590e4cab27343ffcbd5959481df392103f1ab573 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=B29D3960-F7F5-4013-B967-7AD770495CEC HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=taboola.com&id=3b06fcef-7aac-442c-8182-3418a4d69626-tuctdf0c72c HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /gp/browse.html?node=19277531011&ref_=af_gw_quadtopcard_f_july_xcat_cml_1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 150downlink: 5.5ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-BVHZ18G89BF021FJPPVK|1727480243873&t:1727480243873&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?ex=mediarithmics&id=vec-104428423635&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-BVHZ18G89BF021FJPPVK|1727480243873&t:1727480243873&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?ex=mediarithmics&id=vec-104428423635&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DXYXPVKEH3JM91NY89CZT%26ue%3D6%26bb%3D110%26ns%3D148%26af%3D161%26be%3D391%26fp%3D268%26fcp%3D268%26ne%3D802%26pc%3D1092%26tc%3D-896%26na_%3D-896%26ul_%3D-1727480248874%26_ul%3D-1727480248874%26rd_%3D-1727480248874%26_rd%3D-1727480248874%26fe_%3D-893%26lk_%3D-861%26_lk%3D-861%26co_%3D-861%26_co%3D-286%26sc_%3D-859%26rq_%3D-280%26rs_%3D-46%26_rs%3D356%26dl_%3D-36%26di_%3D415%26de_%3D416%26_de%3D419%26_dc%3D1091%26ld_%3D1091%26_ld%3D-1727480248874%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D5%26hoe%3D6%26ld%3D1095%26t%3D1727480249969%26ctb%3D1%26rt%3D_af%3A5-3-2-0-2-1-1_ld%3A8-4-2-2-2-1-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Cnavbar%7Caui%3Acss%3Acache%7Caui%3Ajs%3Anetwork%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%26viz%3Dvisible%3A6%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:1096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=APBBrowse&currentSubPageType=&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 5.8sec-ch-ua-platform: "Windows"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19277531011&ref_=af_gw_quadtopcard_f_july_xcat_cml_1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XYXPVKEH3JM91NY89CZT|1727480248984&t:1727480249266&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=0101b193cd39a59d489c45703f524d48b85ea2a288f63ff6893e93a35332f0a7c891&old_oo=0&ts=1727480249337&s=Aapej1MYZEqQOp326zHhotVptKqg0Q5EUpmtCHjTjnr8&gdpr_consent=&gdpr_consent_avl=&cb=1727480249337 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D63%26pc0%3D307%26ld0%3D307%26t0%3D1727480249181%26sc1%3Dportal-bb%26pc1%3D4%26ld1%3D4%26t1%3D1727480248990%26sc2%3DcsmCELLSframework%26bb2%3D392%26pc2%3D393%26ld2%3D393%26t2%3D1727480249267%26sc3%3DcsmCELLSpdm%26bb3%3D393%26pc3%3D393%26ld3%3D393%26t3%3D1727480249267%26sc4%3DcsmCELLSvpm%26bb4%3D393%26pc4%3D393%26ld4%3D393%26t4%3D1727480249267%26sc5%3DcsmCELLSfem%26bb5%3D393%26pc5%3D393%26ld5%3D393%26t5%3D1727480249267%26sc6%3Due_sushi_v1%26bb6%3D394%26pc6%3D394%26ld6%3D394%26t6%3D1727480249268%26ctb%3D1:1096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.297421.0&id=XYXPVKEH3JM91NY89CZT&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=XYXPVKEH3JM91NY89CZT&ue=6&bb=110&ns=148&af=161&be=391&fp=268&fcp=268&ne=802&pc=1092&tc=-896&na_=-896&ul_=-1727480248874&_ul=-1727480248874&rd_=-1727480248874&_rd=-1727480248874&fe_=-893&lk_=-861&_lk=-861&co_=-861&_co=-286&sc_=-859&rq_=-280&rs_=-46&_rs=356&dl_=-36&di_=415&de_=416&_de=419&_dc=1091&ld_=1091&_ld=-1727480248874&ntd=0&ty=0&rc=0&hob=5&hoe=6&ld=1095&t=1727480249969&ctb=1&rt=_af:5-3-2-0-2-1-1_ld:8-4-2-2-2-1-0&csmtags=aui|aui:aui_build_date:3.24.7-2024-09-10|mutObsYes|navbar|aui:css:cache|aui:js:network|FWCIMEnabled|fls-na-amazon-com|adblk_no|perfYes|mutObsActive&viz=visible:6&pty=APBBrowse&spty=undefined&pti=undefined&tid=XYXPVKEH3JM91NY89CZT&aftb=1&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 5.8sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19277531011&ref_=af_gw_quadtopcard_f_july_xcat_cml_1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XYXPVKEH3JM91NY89CZT|1727480248984&t:1727480249266&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D930%26pc%3D1382%26at%3D1382%26t%3D1727480250256%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:1381 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71DvptDpY0L.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&KANILrDn HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=538778-538778If-Range: Wed, 10 Apr 2024 18:36:30 GMT
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DXYXPVKEH3JM91NY89CZT%26ue%3D6%26bb%3D110%26ns%3D148%26af%3D161%26be%3D391%26fp%3D268%26fcp%3D268%26ne%3D802%26pc%3D1092%26tc%3D-896%26na_%3D-896%26ul_%3D-1727480248874%26_ul%3D-1727480248874%26rd_%3D-1727480248874%26_rd%3D-1727480248874%26fe_%3D-893%26lk_%3D-861%26_lk%3D-861%26co_%3D-861%26_co%3D-286%26sc_%3D-859%26rq_%3D-280%26rs_%3D-46%26_rs%3D356%26dl_%3D-36%26di_%3D415%26de_%3D416%26_de%3D419%26_dc%3D1091%26ld_%3D1091%26_ld%3D-1727480248874%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D5%26hoe%3D6%26ld%3D1095%26t%3D1727480249969%26ctb%3D1%26rt%3D_af%3A5-3-2-0-2-1-1_ld%3A8-4-2-2-2-1-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Cnavbar%7Caui%3Acss%3Acache%7Caui%3Ajs%3Anetwork%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%26viz%3Dvisible%3A6%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:1096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D63%26pc0%3D307%26ld0%3D307%26t0%3D1727480249181%26sc1%3Dportal-bb%26pc1%3D4%26ld1%3D4%26t1%3D1727480248990%26sc2%3DcsmCELLSframework%26bb2%3D392%26pc2%3D393%26ld2%3D393%26t2%3D1727480249267%26sc3%3DcsmCELLSpdm%26bb3%3D393%26pc3%3D393%26ld3%3D393%26t3%3D1727480249267%26sc4%3DcsmCELLSvpm%26bb4%3D393%26pc4%3D393%26ld4%3D393%26t4%3D1727480249267%26sc5%3DcsmCELLSfem%26bb5%3D393%26pc5%3D393%26ld5%3D393%26t5%3D1727480249267%26sc6%3Due_sushi_v1%26bb6%3D394%26pc6%3D394%26ld6%3D394%26t6%3D1727480249268%26ctb%3D1:1096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D930%26pc%3D1382%26at%3D1382%26t%3D1727480250256%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:1381 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=mp_imdb_n-gg-HMT2_n-telaria_adelphic_n-lucid&fv=1.0&a=cm&dmt=3&gdpr_consent=&ep=tjwvAh6YzAWeE9h3GDKuRqepLwZ3M82Lx_MlgyNTQE853d297OWaU2tezlVbzK87TqXtKUAzDUkanSiY6wx4kkomgbu1UTWGbFyPhAyKEwhwq6i5kZYuyaicn5hSRnvh HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XYXPVKEH3JM91NY89CZT|1727480248984&t:1727480249266&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71DvptDpY0L.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&KANILrDn HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=538778-549565If-Range: Wed, 10 Apr 2024 18:36:30 GMT
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D3365%26be0%3D3365%26pc0%3D3383%26ld0%3D3383%26t0%3D1727480252257%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:3382 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=Vw2cUmE0RUCiXMjvxKEptA HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=amz&i=ZGUshMsdRXS261F4nzMo7Q&n=y&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_ef33c65c-0f7e-4c9c-9dc5-979834b83609
Source: global traffic HTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/idsync?cid=a706a6beb&ex=imdb.com HTTP/1.1Host: www.imdb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=APBBrowse&currentSubPageType=&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XYXPVKEH3JM91NY89CZT|1727480248984&t:1727480249266&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D3365%26be0%3D3365%26pc0%3D3383%26ld0%3D3383%26t0%3D1727480252257%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:3382 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D307%26pc0%3D4312%26ld0%3D4312%26t0%3D1727480253186%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:4311 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D307%26pc0%3D4312%26ld0%3D4312%26t0%3D1727480253186%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:4311 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 150downlink: 5.5ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-XYXPVKEH3JM91NY89CZT|1727480248984&t:1727480249266&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,51UgrwqeCRL.css,318PabRHnEL.css,01fQPWUjn0L.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,216JhEla-AL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,01i8xapXUHL.css,21ZD1QLZ9FL.css,11G8RVHqS+L.css,21wA+jAxKjL.css,112NH+U6IxL.css,216LjtW6ADL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21-iGiQAbWL.css,11FzYUa6q+L.css,01LzHhtXxxL.css,21Vv9DZkDFL.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,113sefbl5fL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&UHJhwlfM HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41-WpIOxHtL._RC%7C71hATdwg7nL.css,51dhHsnDssL.css,110cRm1b1WL.css,119KcSi-BAL.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41EtvNY2OrL.css,110Nj+wUGYL.css,31K0jc2KvHL.css,01R53xsjpjL.css,11EKggV-DlL.css,41yKpEQVJkL.css_.css?AUIClients/NavDesktopUberAsset&YuQhlczJ HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D6794%26at%3D6794%26t%3D1727480255668%26csmtags%3DbrowserQuiteMut%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6794 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D6907%26at%3D6907%26t%3D1727480255781%26csmtags%3DstartVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6906 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D145%26pc%3D6907%26at%3D6907%26t%3D1727480255781%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6906 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=XYXPVKEH3JM91NY89CZT&sid=140-6305209-3703419&rx=EqGUhuN1OTy0D8ob2YepCA HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 5.8sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=19277531011&ref_=af_gw_quadtopcard_f_july_xcat_cml_1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XYXPVKEH3JM91NY89CZT+s-XYXPVKEH3JM91NY89CZT|1727480257213&t:1727480257213&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71DvptDpY0L.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31NSDarX4TL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&1JgytASI HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D1452%26pc%3D6908%26at%3D6908%26t%3D1727480255782%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6907 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D3367%26pc%3D6908%26at%3D6908%26t%3D1727480255782%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6908 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D6909%26at%3D6909%26t%3D1727480255783%26csmtags%3DendVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6908 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Asi%26si%3D832%26pc%3D6909%26at%3D6909%26t%3D1727480255783%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6908 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D832%26pc%3D6909%26at%3D6909%26t%3D1727480255783%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6908 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DPPEVWWP138BBQPH22B87%26ue%3D19%26bb%3D688%26ns%3D718%26af%3D737%26ne%3D781%26be%3D794%26fp%3D787%26fcp%3D787%26pc%3D3364%26tc%3D-999%26na_%3D-999%26ul_%3D-1727480255024%26_ul%3D-1727480255024%26rd_%3D-1727480255024%26_rd%3D-1727480255024%26fe_%3D-997%26lk_%3D-981%26_lk%3D-981%26co_%3D-981%26_co%3D-509%26sc_%3D-975%26rq_%3D-508%26rs_%3D-65%26_rs%3D41%26dl_%3D-46%26di_%3D846%26de_%3D852%26_de%3D852%26_dc%3D3364%26ld_%3D3364%26_ld%3D-1727480255024%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D18%26hoe%3D19%26ld%3D3365%26t%3D1727480258389%26ctb%3D1%26rt%3D_af%3A4-0-2-2-2-0-0_ld%3A9-4-2-2-3-0-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A19%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:3365 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D430%26pc0%3D856%26ld0%3D856%26t0%3D1727480255880%26sc1%3Dportal-bb%26pc1%3D5%26ld1%3D5%26t1%3D1727480255720%26sc2%3DcsmCELLSframework%26bb2%3D799%26pc2%3D799%26ld2%3D799%26t2%3D1727480255823%26sc3%3DcsmCELLSpdm%26bb3%3D799%26pc3%3D816%26ld3%3D816%26t3%3D1727480255840%26sc4%3DcsmCELLSvpm%26bb4%3D816%26pc4%3D816%26ld4%3D816%26t4%3D1727480255840%26sc5%3DcsmCELLSfem%26bb5%3D816%26pc5%3D816%26ld5%3D816%26t5%3D1727480255840%26sc6%3Due_sushi_v1%26bb6%3D817%26pc6%3D817%26ld6%3D817%26t6%3D1727480255841%26ctb%3D1:3365 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=APBBrowse&currentSubPageType=&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 5.6sec-ch-ua-platform: "Windows"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XYXPVKEH3JM91NY89CZT+s-XYXPVKEH3JM91NY89CZT|1727480257213&t:1727480257213&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1038%26pc%3D3502%26at%3D3502%26t%3D1727480258526%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:3502 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/remote-weblab-triggers/1/OE/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$s:wl-client-id%3DCSMTriger%2Cwl%3DUEDATA_AA_SERVERSIDE_ASSIGNMENT_CLIENTSIDE_TRIGGER_190249%2FT1:1234 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=01011fd70b50b199645ce49ce21933967fc4be967b29e8b41820073712c4bf139bce&old_oo=0&ts=1727480255264&s=AUyIDx8feJeibE_hCrdUA13lmbCVtv4zKjSA1MdIWMj6&gdpr_consent=&gdpr_consent_avl=&cb=1727480255264 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.297421.0&id=PPEVWWP138BBQPH22B87&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=PPEVWWP138BBQPH22B87&ue=19&bb=688&ns=718&af=737&ne=781&be=794&fp=787&fcp=787&pc=3364&tc=-999&na_=-999&ul_=-1727480255024&_ul=-1727480255024&rd_=-1727480255024&_rd=-1727480255024&fe_=-997&lk_=-981&_lk=-981&co_=-981&_co=-509&sc_=-975&rq_=-508&rs_=-65&_rs=41&dl_=-46&di_=846&de_=852&_de=852&_dc=3364&ld_=3364&_ld=-1727480255024&ntd=0&ty=0&rc=0&hob=18&hoe=19&ld=3365&t=1727480258389&ctb=1&rt=_af:4-0-2-2-2-0-0_ld:9-4-2-2-3-0-0&csmtags=aui|aui:aui_build_date:3.24.7-2024-09-10|mutObsYes|navbar|FWCIMEnabled|fls-na-amazon-com|adblk_no|perfYes|mutObsActive|aui:css:network|aui:js:network|csm-feature-touch-enabled:false&viz=visible:19&pty=APBBrowse&spty=undefined&pti=undefined&tid=PPEVWWP138BBQPH22B87&aftb=1&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 5.6sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XYXPVKEH3JM91NY89CZT+s-XYXPVKEH3JM91NY89CZT|1727480257213&t:1727480257213&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D856%26pc0%3D4858%26ld0%3D4858%26t0%3D1727480259882%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:4857 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D6907%26at%3D6907%26t%3D1727480255781%26csmtags%3DstartVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6906 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D6794%26at%3D6794%26t%3D1727480255668%26csmtags%3DbrowserQuiteMut%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6794 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D145%26pc%3D6907%26at%3D6907%26t%3D1727480255781%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6906 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=mp_imdb_n-gg-HMT2_n-telaria_adelphic_n-lucid&fv=1.0&a=cm&dmt=3&gdpr_consent=&ep=tjwvAh6YzAWeE9h3GDKuRqepLwZ3M82Lx_MlgyNTQE853d297OWaU2tezlVbzK870SmCIH2mqBAWoDpFsl48AWZFcyIbgSItSJ_zQ8wBgZZwq6i5kZYuyaicn5hSRnvh HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=XYXPVKEH3JM91NY89CZT&sid=140-6305209-3703419&rx=EqGUhuN1OTy0D8ob2YepCA HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XYXPVKEH3JM91NY89CZT+s-XYXPVKEH3JM91NY89CZT|1727480257213&t:1727480257213&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26ctb%3D1%26m%3D1%26sc%3DPPEVWWP138BBQPH22B87%26pc%3D5858%26at%3D5858%26t%3D1727480260882%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26ui%3D2%26lob%3D1:5858 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D1452%26pc%3D6908%26at%3D6908%26t%3D1727480255782%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6907 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D6909%26at%3D6909%26t%3D1727480255783%26csmtags%3DendVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6908 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Asi%26si%3D832%26pc%3D6909%26at%3D6909%26t%3D1727480255783%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6908 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D3367%26pc%3D6908%26at%3D6908%26t%3D1727480255782%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6908 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71DvptDpY0L.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31NSDarX4TL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&1JgytASI HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:140-6305209-3703419:XYXPVKEH3JM91NY89CZT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DXYXPVKEH3JM91NY89CZT%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D832%26pc%3D6909%26at%3D6909%26t%3D1727480255783%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DXYXPVKEH3JM91NY89CZT%26aftb%3D1%26lob%3D1:6908 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DPPEVWWP138BBQPH22B87%26ue%3D19%26bb%3D688%26ns%3D718%26af%3D737%26ne%3D781%26be%3D794%26fp%3D787%26fcp%3D787%26pc%3D3364%26tc%3D-999%26na_%3D-999%26ul_%3D-1727480255024%26_ul%3D-1727480255024%26rd_%3D-1727480255024%26_rd%3D-1727480255024%26fe_%3D-997%26lk_%3D-981%26_lk%3D-981%26co_%3D-981%26_co%3D-509%26sc_%3D-975%26rq_%3D-508%26rs_%3D-65%26_rs%3D41%26dl_%3D-46%26di_%3D846%26de_%3D852%26_de%3D852%26_dc%3D3364%26ld_%3D3364%26_ld%3D-1727480255024%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D18%26hoe%3D19%26ld%3D3365%26t%3D1727480258389%26ctb%3D1%26rt%3D_af%3A4-0-2-2-2-0-0_ld%3A9-4-2-2-3-0-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A19%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:3365 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=Vw2cUmE0RUCiXMjvxKEptA HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D5622%26be0%3D5622%26pc0%3D7575%26ld0%3D7575%26t0%3D1727480262599%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:7574 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?at&v=0.297421.0&id=PPEVWWP138BBQPH22B87&ctb=1&m=1&sc=PPEVWWP138BBQPH22B87&pc=5858&at=5858&t=1727480260882&pty=APBBrowse&spty=undefined&pti=undefined&tid=PPEVWWP138BBQPH22B87&aftb=1&ui=2&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 5.6sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XYXPVKEH3JM91NY89CZT+s-XYXPVKEH3JM91NY89CZT|1727480260233&t:1727480260233&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D430%26pc0%3D856%26ld0%3D856%26t0%3D1727480255880%26sc1%3Dportal-bb%26pc1%3D5%26ld1%3D5%26t1%3D1727480255720%26sc2%3DcsmCELLSframework%26bb2%3D799%26pc2%3D799%26ld2%3D799%26t2%3D1727480255823%26sc3%3DcsmCELLSpdm%26bb3%3D799%26pc3%3D816%26ld3%3D816%26t3%3D1727480255840%26sc4%3DcsmCELLSvpm%26bb4%3D816%26pc4%3D816%26ld4%3D816%26t4%3D1727480255840%26sc5%3DcsmCELLSfem%26bb5%3D816%26pc5%3D816%26ld5%3D816%26t5%3D1727480255840%26sc6%3Due_sushi_v1%26bb6%3D817%26pc6%3D817%26ld6%3D817%26t6%3D1727480255841%26ctb%3D1:3365 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/idsync?cid=a706a6beb&ex=imdb.com HTTP/1.1Host: www.imdb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=amz&i=ZgUAKt54QzaUeD5PumzHGg&n=y&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_ef33c65c-0f7e-4c9c-9dc5-979834b83609
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1038%26pc%3D3502%26at%3D3502%26t%3D1727480258526%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:3502 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D856%26pc0%3D4858%26ld0%3D4858%26t0%3D1727480259882%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:4857 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D8129%26at%3D8129%26t%3D1727480263153%26csmtags%3DbrowserQuiteMut%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8128 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26ctb%3D1%26m%3D1%26sc%3DPPEVWWP138BBQPH22B87%26pc%3D5858%26at%3D5858%26t%3D1727480260882%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26ui%3D2%26lob%3D1:5858 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D8133%26at%3D8133%26t%3D1727480263157%26csmtags%3DstartVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8132 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D822%26pc%3D8133%26at%3D8133%26t%3D1727480263157%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8132 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4105%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D5624%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26csmtags%3DendVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D5622%26be0%3D5622%26pc0%3D7575%26ld0%3D7575%26t0%3D1727480262599%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:7574 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XYXPVKEH3JM91NY89CZT+s-XYXPVKEH3JM91NY89CZT|1727480260233&t:1727480260233&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /health-personal-care-nutrition-fitness/b/?ie=UTF8&node=3760901&ref_=nav_cs_hpc HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 150downlink: 5.5ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:PPEVWWP138BBQPH22B87+s-PPEVWWP138BBQPH22B87|1727480263246&t:1727480263246&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=PPEVWWP138BBQPH22B87&sid=132-1119161-7340362&rx=yWXyLYRUwUsz51PCCiKdNw HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 5.6sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/gp/browse.html?node=20853252011&ref_=af_gw_quadtopcard_f_july_xcat_cml_3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:PPEVWWP138BBQPH22B87+s-PPEVWWP138BBQPH22B87|1727480263246&t:1727480263246&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=APBBrowse&currentSubPageType=&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:XYXPVKEH3JM91NY89CZT+s-XYXPVKEH3JM91NY89CZT|1727480260233&t:1727480260233&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2100%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2100%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?at&v=0.297421.0&id=PPEVWWP138BBQPH22B87&ctb=1&m=1&sc=PPEVWWP138BBQPH22B87&pc=5858&at=5858&t=1727480260882&pty=APBBrowse&spty=undefined&pti=undefined&tid=PPEVWWP138BBQPH22B87&aftb=1&ui=2&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:PPEVWWP138BBQPH22B87+s-PPEVWWP138BBQPH22B87|1727480263246&t:1727480263246&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26csmtags%3DendVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D5624%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4105%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D822%26pc%3D8133%26at%3D8133%26t%3D1727480263157%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8132 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D8133%26at%3D8133%26t%3D1727480263157%26csmtags%3DstartVL%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8132 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D8129%26at%3D8129%26t%3D1727480263153%26csmtags%3DbrowserQuiteMut%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8128 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71Q5u7109ML.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31NSDarX4TL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&K4L4I708 HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://2aq.teshn.dns-dynamic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2100%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DPPEVWWP138BBQPH22B87%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2100%26pc%3D8134%26at%3D8134%26t%3D1727480263158%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DPPEVWWP138BBQPH22B87%26aftb%3D1%26lob%3D1:8133 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=PPEVWWP138BBQPH22B87&sid=132-1119161-7340362&rx=yWXyLYRUwUsz51PCCiKdNw HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-MGAK68MSN9Y83407DBSS|1727480264660&t:1727480264818&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/remote-weblab-triggers/1/OE/ATVPDKIKX0DER:132-1119161-7340362:PPEVWWP138BBQPH22B87$s:wl-client-id%3DCSMTriger%2Cwl%3DUEDATA_AA_SERVERSIDE_ASSIGNMENT_CLIENTSIDE_TRIGGER_190249%2FT1:1234 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=APBBrowse&currentSubPageType=&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 5.1sec-ch-ua-platform: "Windows"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2aq.teshn.dns-dynamic.net/health-personal-care-nutrition-fitness/b/?ie=UTF8&node=3760901&ref_=nav_cs_hpcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:MGAK68MSN9Y83407DBSS+s-MGAK68MSN9Y83407DBSS|1727480265959&t:1727480265959&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-2061839-9673405:MGAK68MSN9Y83407DBSS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DMGAK68MSN9Y83407DBSS%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DMGAK68MSN9Y83407DBSS%26ue%3D261%26bb%3D328%26ns%3D355%26af%3D417%26ne%3D466%26be%3D481%26fp%3D411%26fcp%3D411%26pc%3D2187%26tc%3D-799%26na_%3D-799%26ul_%3D-1727480264335%26_ul%3D-1727480264335%26rd_%3D-1727480264335%26_rd%3D-1727480264335%26fe_%3D-797%26lk_%3D-773%26_lk%3D-773%26co_%3D-773%26_co%3D-334%26sc_%3D-773%26rq_%3D-333%26rs_%3D-89%26_rs%3D294%26dl_%3D-61%26di_%3D518%26de_%3D518%26_de%3D518%26_dc%3D2184%26ld_%3D2185%26_ld%3D-1727480264335%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D259%26hoe%3D261%26ld%3D2188%26t%3D1727480266523%26ctb%3D1%26rt%3D_af%3A4-0-2-2-2-3-0_ld%3A8-4-2-2-2-3-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A261%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DMGAK68MSN9Y83407DBSS%26aftb%3D1%26lob%3D1:2190 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-2061839-9673405:MGAK68MSN9Y83407DBSS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DMGAK68MSN9Y83407DBSS%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D315%26pc0%3D524%26ld0%3D524%26t0%3D1727480264859%26sc1%3Dportal-bb%26pc1%3D14%26ld1%3D14%26t1%3D1727480264679%26sc2%3DcsmCELLSframework%26bb2%3D488%26pc2%3D489%26ld2%3D489%26t2%3D1727480264824%26sc3%3DcsmCELLSpdm%26bb3%3D489%26pc3%3D493%26ld3%3D493%26t3%3D1727480264828%26sc4%3DcsmCELLSvpm%26bb4%3D493%26pc4%3D494%26ld4%3D494%26t4%3D1727480264829%26sc5%3DcsmCELLSfem%26bb5%3D494%26pc5%3D494%26ld5%3D494%26t5%3D1727480264829%26sc6%3Due_sushi_v1%26bb6%3D494%26pc6%3D495%26ld6%3D495%26t6%3D1727480264830%26ctb%3D1:2190 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-2061839-9673405:MGAK68MSN9Y83407DBSS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DMGAK68MSN9Y83407DBSS%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D593%26pc%3D2347%26at%3D2347%26t%3D1727480266682%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DMGAK68MSN9Y83407DBSS%26aftb%3D1%26lob%3D1:2346 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=0101c757d720efcabbc7a9f3293b72986a052661cfd09c0de7a7e07176a6420708a4&old_oo=0&ts=1727480264733&s=Acvu12GLI5YvoTf8Fm46XdZ9_lRWhx2ASJ2L2W2OEahN&gdpr_consent=&gdpr_consent_avl=&cb=1727480264733 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.297421.0&id=MGAK68MSN9Y83407DBSS&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=MGAK68MSN9Y83407DBSS&ue=261&bb=328&ns=355&af=417&ne=466&be=481&fp=411&fcp=411&pc=2187&tc=-799&na_=-799&ul_=-1727480264335&_ul=-1727480264335&rd_=-1727480264335&_rd=-1727480264335&fe_=-797&lk_=-773&_lk=-773&co_=-773&_co=-334&sc_=-773&rq_=-333&rs_=-89&_rs=294&dl_=-61&di_=518&de_=518&_de=518&_dc=2184&ld_=2185&_ld=-1727480264335&ntd=0&ty=0&rc=0&hob=259&hoe=261&ld=2188&t=1727480266523&ctb=1&rt=_af:4-0-2-2-2-3-0_ld:8-4-2-2-2-3-1&csmtags=aui|aui:aui_build_date:3.24.7-2024-09-10|mutObsYes|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|FWCIMEnabled|fls-na-amazon-com|adblk_no|perfYes|mutObsActive|aui:css:network|aui:js:network|csm-feature-touch-enabled:false&viz=visible:261&pty=APBBrowse&spty=undefined&pti=undefined&tid=MGAK68MSN9Y83407DBSS&aftb=1&lob=1 HTTP/1.1Host: 2aq.teshn.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 5.1sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/health-personal-care-nutrition-fitness/b/?ie=UTF8&node=3760901&ref_=nav_cs_hpcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:MGAK68MSN9Y83407DBSS+s-MGAK68MSN9Y83407DBSS|1727480265959&t:1727480265959&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=mp_n-gg-HMT2_n-telaria_adelphic_n-lucid&fv=1.0&a=cm&dmt=3&gdpr_consent=&ep=tjwvAh6YzAWeE9h3GDKuRqepLwZ3M82Lx_MlgyNTQE853d297OWaU2tezlVbzK87VVL1SSXjwbdS4wtwVDoJXUTkO1ELc8PyZ6aWL9hH2G9wq6i5kZYuyaicn5hSRnvh HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5Kxj8av-kQKrzckZksp1Vk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-2061839-9673405:MGAK68MSN9Y83407DBSS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DMGAK68MSN9Y83407DBSS%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D524%26pc0%3D4525%26ld0%3D4525%26t0%3D1727480268860%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DMGAK68MSN9Y83407DBSS%26aftb%3D1%26lob%3D1:4524 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=Vw2cUmE0RUCiXMjvxKEptA HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=amz&i=aTx9Hg0lQbK1qM4QJ5WHyA&n=y&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_ef33c65c-0f7e-4c9c-9dc5-979834b83609
Source: global traffic HTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-2061839-9673405:MGAK68MSN9Y83407DBSS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DMGAK68MSN9Y83407DBSS%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DMGAK68MSN9Y83407DBSS%26ue%3D261%26bb%3D328%26ns%3D355%26af%3D417%26ne%3D466%26be%3D481%26fp%3D411%26fcp%3D411%26pc%3D2187%26tc%3D-799%26na_%3D-799%26ul_%3D-1727480264335%26_ul%3D-1727480264335%26rd_%3D-1727480264335%26_rd%3D-1727480264335%26fe_%3D-797%26lk_%3D-773%26_lk%3D-773%26co_%3D-773%26_co%3D-334%26sc_%3D-773%26rq_%3D-333%26rs_%3D-89%26_rs%3D294%26dl_%3D-61%26di_%3D518%26de_%3D518%26_de%3D518%26_dc%3D2184%26ld_%3D2185%26_ld%3D-1727480264335%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D259%26hoe%3D261%26ld%3D2188%26t%3D1727480266523%26ctb%3D1%26rt%3D_af%3A4-0-2-2-2-3-0_ld%3A8-4-2-2-2-3-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-09-10%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A261%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DMGAK68MSN9Y83407DBSS%26aftb%3D1%26lob%3D1:2190 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71zcADk+k1L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71Q5u7109ML.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,41rlAdcznNL.js,51Wf+1TXw2L.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31NSDarX4TL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&K4L4I708 HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-2061839-9673405:MGAK68MSN9Y83407DBSS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.297421.0%26id%3DMGAK68MSN9Y83407DBSS%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D315%26pc0%3D524%26ld0%3D524%26t0%3D1727480264859%26sc1%3Dportal-bb%26pc1%3D14%26ld1%3D14%26t1%3D1727480264679%26sc2%3DcsmCELLSframework%26bb2%3D488%26pc2%3D489%26ld2%3D489%26t2%3D1727480264824%26sc3%3DcsmCELLSpdm%26bb3%3D489%26pc3%3D493%26ld3%3D493%26t3%3D1727480264828%26sc4%3DcsmCELLSvpm%26bb4%3D493%26pc4%3D494%26ld4%3D494%26t4%3D1727480264829%26sc5%3DcsmCELLSfem%26bb5%3D494%26pc5%3D494%26ld5%3D494%26t5%3D1727480264829%26sc6%3Due_sushi_v1%26bb6%3D494%26pc6%3D495%26ld6%3D495%26t6%3D1727480264830%26ctb%3D1:2190 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:130-2061839-9673405:MGAK68MSN9Y83407DBSS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.297421.0%26id%3DMGAK68MSN9Y83407DBSS%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D593%26pc%3D2347%26at%3D2347%26t%3D1727480266682%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DAPBBrowse%26spty%3Dundefined%26pti%3Dundefined%26tid%3DMGAK68MSN9Y83407DBSS%26aftb%3D1%26lob%3D1:2346 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: "Gateway",served_ind:"N"},F={popoverLabel:c.social_share_header_link,header:c.social_share_header_link,activate:"onclick",width:530},A=function(){w.hide();t.hide();L.hide()},D={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__",relatedAccounts:"amazondeals,amazonmp3"},ameba:{server:"https://blog.ameba.jp", equals www.facebook.com (Facebook)
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: "Gateway",served_ind:"N"},F={popoverLabel:c.social_share_header_link,header:c.social_share_header_link,activate:"onclick",width:530},A=function(){w.hide();t.hide();L.hide()},D={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__",relatedAccounts:"amazondeals,amazonmp3"},ameba:{server:"https://blog.ameba.jp", equals www.twitter.com (Twitter)
Source: global traffic DNS traffic detected: DNS query: 2aq.teshn.dns-dynamic.net
Source: global traffic DNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global traffic DNS traffic detected: DNS query: m.media-amazon.com
Source: global traffic DNS traffic detected: DNS query: completion.amazon.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: fls-na.amazon.com
Source: global traffic DNS traffic detected: DNS query: unagi-na.amazon.com
Source: global traffic DNS traffic detected: DNS query: unagi.amazon.com
Source: global traffic DNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: match.360yield.com
Source: global traffic DNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: capi.connatix.com
Source: global traffic DNS traffic detected: DNS query: amazon.partners.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: www.imdb.com
Source: global traffic DNS traffic detected: DNS query: usersync.samplicio.us
Source: global traffic DNS traffic detected: DNS query: ads.samba.tv
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: odr.mookie1.com
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: bs.serving-sys.com
Source: global traffic DNS traffic detected: DNS query: cookie-matching.mediarithmics.com
Source: global traffic DNS traffic detected: DNS query: csync.loopme.me
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: crb.kargo.com
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: loadus.exelator.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: lm.serving-sys.com
Source: global traffic DNS traffic detected: DNS query: lciapi.ninthdecimal.com
Source: global traffic DNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: sync.taboola.com
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: tags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
Source: global traffic DNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: spl.zeotap.com
Source: global traffic DNS traffic detected: DNS query: d35uxhjf90umnp.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: sync.rfp.fout.jp
Source: global traffic DNS traffic detected: DNS query: beacon.krxd.net
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: usermatch.krxd.net
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: uipus.semasio.net
Source: global traffic DNS traffic detected: DNS query: usersync.gumgum.com
Source: global traffic DNS traffic detected: DNS query: pi.ispot.tv
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: unknown HTTP traffic detected: POST /1/events/com.amazon.csm.nexusclient.prod HTTP/1.1Host: unagi-na.amazon.comConnection: keep-aliveContent-Length: 477sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://2aq.teshn.dns-dynamic.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://2aq.teshn.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:37:12 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f51fb298f7292-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=139-0418256-4153309; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:12 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-Agentaccept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:12 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:12 GMT; Path=/x-amz-rid: WS8N0JXAV1Z6ESZTAFJMx-amzn-cdn-id: ak-0.6424c317.1727480232.e9f6edex-cache: NotCacheable from childx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 27 Sep 2024 23:37:13 GMTContent-Length: 29Connection: closex-amz-rid: 3QH6EV8KNBJ48534G3C0x-amzn-RequestId: d4248ff2-7fa3-4c57-b3f3-d407e15884e5Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 9Date: Fri, 27 Sep 2024 23:37:19 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:37:21 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f52324ca8558a-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=138-1173426-7752309; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:21 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentVia: 1.1 cf498d1eb1eabcd3ba17659086fa3f86.cloudfront.net (CloudFront)accept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:21 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:21 GMT; Path=/x-amz-cf-id: eJCou3eP7UgvOTsOA5FBZT24rdXFt1HIAV3ux-I2wJwS0c2da8Ly9A==x-amz-cf-pop: JFK50-P3x-amz-rid: VAPJ6WWQ7FSHHCCA0ERKx-cache: Error from cloudfrontx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:37:29 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f526859264340-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=142-6186864-9318264; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:29 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentVia: 1.1 cf498d1eb1eabcd3ba17659086fa3f86.cloudfront.net (CloudFront)accept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:29 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:29 GMT; Path=/x-amz-cf-id: SFvW_jTFhB4hubzjLX7Qu5LlW8ExCU7lluEYBSXVOVvrPwt4f3MS8A==x-amz-cf-pop: JFK50-P3x-amz-rid: S8HRBCPP9D8FZ9CCM50Bx-cache: Error from cloudfrontx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:37:33 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f527ebb558c8a-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=132-1481179-7740600; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:33 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-Agentaccept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:33 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:33 GMT; Path=/x-amz-rid: G1FJFMV27PARH5E4NM40x-amzn-cdn-id: ak-0.6f24c317.1727480253.24d1a8a8x-cache: NotCacheable from childx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:37:44 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f52c53fac438e-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=142-2100196-2232757; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:44 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentVia: 1.1 1d09c1b75a19bca5156cd91feff6b48c.cloudfront.net (CloudFront)accept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:44 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:44 GMT; Path=/x-amz-cf-id: l2V1T3kyKpmO33S3fN_oY519UJuD-E1CYvnFfTnSTKhRJmCQkEkYAw==x-amz-cf-pop: JFK52-P10x-amz-rid: 59KFDXN6EX5EDRQS09BAx-cache: Error from cloudfrontx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableDate: Fri, 27 Sep 2024 23:37:48 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f52e01a668c72-EWRCF-Cache-Status: DYNAMICLast-Modified: Wed, 04 Sep 2024 11:06:38 GMTStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentVia: 1.1 2088af248542fe26f7d51d5f79c8b3d6.cloudfront.net (CloudFront)x-amz-cf-id: Xd4xKwVSiWFyVSkhDxbTqMpoRmHGT8b3EptWE2GApYiwQyldWM2r9A==x-amz-cf-pop: JFK52-P10x-amz-rid: 302Z2MNW69YV9F1B2GM2x-cache: Error from cloudfrontReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PoNlrC7d%2BLn5e%2FYujwfs%2BwUcxahoN%2BhiSd8VRUkZQ%2BfnYNdFbWwbjJzIG8wBxhgPkV89jL9r6OTITjutlVuK85DYlF1mUTWvYxZYb84iFZ0OtBjEq6%2FrwtsvI2zFppXdsB6kD5iku6Lwm4LH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:37:52 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f52f3f9ad1849-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=132-2598374-0335735; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:52 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentVia: 1.1 820b14719bf91dbc846cab9728bc3fe6.cloudfront.net (CloudFront)accept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:52 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:52 GMT; Path=/x-amz-cf-id: NTYXonl_FncvLxmcVV-jhvV3MDib4gzM0ARYSMHUzg3r6awpEwyG3w==x-amz-cf-pop: JFK50-P4x-amz-rid: C7BH6JKT3NTMJPF98SWHx-cache: Error from cloudfrontx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:37:58 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f531df8dc0cf1-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=145-0966788-3464520; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:58 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentVia: 1.1 1631ac35bac9cbaaa7c65e1bf3666d7a.cloudfront.net (CloudFront)accept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:58 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:37:58 GMT; Path=/x-amz-cf-id: gm4EVMAvwtXYOQ6ljNTPBSJ12L-nDJRvSNkvaI1mLSY4SG3MZ6iMZg==x-amz-cf-pop: JFK50-P4x-amz-rid: KFG0WDH3XEBXJEH8MPYTx-cache: Error from cloudfrontx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:38:03 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f533959247c90-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=145-7299320-0945624; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:38:03 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentVia: 1.1 fcea4c04b43e1d3de9440d97074d489a.cloudfront.net (CloudFront)accept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:38:03 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:38:03 GMT; Path=/x-amz-cf-id: alNXO-LQXTPE9fZF3JhheOe1ldrDD2yxfCtt93qSZ3Uq3YQ6H4RGTg==x-amz-cf-pop: JFK52-P10x-amz-rid: 47R3522WH7NQXEZ3MZ6Wx-cache: Error from cloudfrontx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:38:10 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f53641e677c6a-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=132-7208187-2649960; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:38:10 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentVia: 1.1 49384a7612e1efdaeedf0101f28b66a4.cloudfront.net (CloudFront)accept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:38:10 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:38:10 GMT; Path=/x-amz-cf-id: wnzh286igaASkabKILU-kAAW8tvF-R5Y2cFDozPY_T955JZcqK9VUQ==x-amz-cf-pop: JFK50-P9x-amz-rid: 1BPWRRNNNQMMEK7QSX4Wx-cache: Error from cloudfrontx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:38:16 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8c9f538b1ef243cb-EWRCF-Cache-Status: DYNAMICSet-Cookie: session-id=140-9937624-9341632; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:38:16 GMT; Path=/; SecureStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentVia: 1.1 8ca035400a84b098a1e3d94d81359de8.cloudfront.net (CloudFront)accept-ch: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpraccept-ch-lifetime: 86400content-security-policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Set-Cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:38:16 GMT; Path=/; SecureSet-Cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Sat, 27-Sep-2025 23:38:16 GMT; Path=/x-amz-cf-id: d_o2fNeAl8ThqiYiSNYTOqrHGVUHR2jnDuJM9bLZpDdPHTEwtV1q-g==x-amz-cf-pop: JFK52-P10x-amz-rid: 3ZMZA2DCDQH8DVF79SBBx-cache: Error from cloudfrontx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1;
Source: chromecache_495.2.dr, chromecache_296.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_495.2.dr, chromecache_296.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_212.2.dr String found in binary or memory: http://opengraphprotocol.org/schema/
Source: chromecache_296.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://advertising.amazon.com/?ref=ext_amzn_ftr
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://advertising.amazon.com/?ref=footer_advtsing_amzn_com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://affiliate-program.amazon.com/
Source: chromecache_422.2.dr String found in binary or memory: https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://aws.amazon.com/what-is-cloud-computing/?sc_channel=EL&sc_campaign=amazonfooter
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://blinkforhome.com/?ref=nav_footer
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: https://blog.ameba.jp
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: https://blog.goo.ne.jp
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: https://blog.hatena.ne.jp
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://brandservices.amazon.com/?ref=AOUSABRLGNRFOOT&ld=AOUSABRLGNRFOOT
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://c.amazon-adsystem.com/bao-csm/forensics/a9-tq-forensics-incremental.min.js
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://completion.amazon.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://developer.amazon.com
Source: chromecache_422.2.dr String found in binary or memory: https://developer.amazonservices.com/ref=rm_c_sv
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://eero.com/
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://email.aboutamazon.com/l/637851/2020-10-29/pd87g?utm_source=gateway&utm_medium=amazonfooters&
Source: chromecache_422.2.dr String found in binary or memory: https://fls-na.amaz
Source: chromecache_422.2.dr String found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=56G2QCYR1H99SHTTDCG8&js=0
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: https://health.amazon.com/?ref
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://health.amazon.com/prime?ref_=nav_cs_all_health_ingress_onem_h
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com
Source: chromecache_422.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/xzqdsmvh/Captcha_fepqdoxupk.jpg
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zj
Source: chromecache_422.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AmazonServices/Site/US/Product/FBA/Outlet/Mercha
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/PLF/Daily_Ritual/2020/SPRING-DRIVERS/DAILY-RITUA
Source: chromecache_422.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/img18/home/journeys/MjJkZGVlZDYt/MjJkZGVlZDYt-OD
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/img18/home/journeys/MjJkZGVlZDYt/MjJkZGVlZDYt-OG
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-Nz
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-Y2
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/kindle/journeys/YjAwMjVmYjUt/YjAwMjVmYjUt-YmMzZG
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/omaha/images/yoda/flyout_72dpi._V270255989_.png
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment-timezone-with-data.min.
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment.min._TTD_.js
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/prime/piv/YourPrimePIV_fallback_CTA._V327346943_
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2020/CategoryCards/mp_
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/11y85pohsPL._RC
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/31bJewCvY-L.js
Source: chromecache_180.2.dr, chromecache_421.2.dr, chromecache_169.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/31cl7k8CYLL.js?xcp
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/411x8BHUrFL._RC
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&I
Source: chromecache_212.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzz#language
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://kdp.amazon.com
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: https://livedoor.blogcms.jp
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://logistics.amazon.com/marketing?utm_source=amzn&utm_medium=footer&utm_campaign=home
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-ho
Source: chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB587940754_.
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/gno/sprites/nav-sprite-global-2x-reorg-privacy._CB587940754_.
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/gno/sprites/timeline_sprite_1x._CB485945973_.png);
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/gno/sprites/timeline_sprite_2x._CB443581191_.png
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif);
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif
Source: chromecache_468.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/shoppable-images/next_tab_control._CB416468320_.sv
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/x-locale/common/transparent-pixel._CB485935036_.gif
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11oNqlOaNXL._RC
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
Source: chromecache_212.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/31epF-8N9LL.png
Source: chromecache_212.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssets
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
Source: chromecache_212.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61IlupYtztL._SX1500_.jpg
Source: chromecache_212.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61gGY9AfeSL._SX3000_.jpg
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/81DMAdtqLzL.js?AUIClients/FWCIMAssets
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/-0k$2FlUkg9tyD3.png)
Source: chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif)
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/16Ce0wZkrsCr$en.png)
Source: chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/2KViI4b7ZZCNtr3.png);-webkit-background-size:512px
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2)
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:contain
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/7Nf$80pr8M8iP8U.png)
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/8uNxVlqodB$rBWP.png)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/CKWYNOHAO2meoCm.png)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/CjbL$jCCegyfqZ7.woff)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2)
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/GfikJ0xvVSRQIzY.png)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/JJsp0ZvgpfwzJM6.woff)
Source: chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/JT89MwO$JunoYts.png)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png);background-repeat:no-repeat;background
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/MzBlK1UBudXJetO.png)
Source: chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/SbbH9mh-ksh0n4E.png)
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/UaGigx0ilLZ9PDE.png);background-size:contain;background-rep
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/XIvhNCZAsrT80Wz.woff)
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/XbXEZE76MQS35vU.png)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/YAEPfuhs1l-argd.woff)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/hmVNTQDah1G18pL.png)
Source: chromecache_344.2.dr, chromecache_325.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/jkRuHu16eujI0WC.png)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/mzVbGSgvdBfRLX9.woff)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2)
Source: chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)
Source: chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/rYl2U4vajeeRGLE.png)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/twzZHebXjCHBb6v.woff)
Source: chromecache_398.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png)
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://music.amazon.com?ref=dm_aff_amz_com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://music.amazon.com?ref=nav_youraccount_cldplyr
Source: chromecache_221.2.dr, chromecache_163.2.dr String found in binary or memory: https://p13ngoals.corp.amazon.com/sims
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://pharmacy.amazon.com/?nodl=0&ref_=nav_cs_pharmacy
Source: chromecache_221.2.dr, chromecache_163.2.dr String found in binary or memory: https://phonetool.amazon.com/users/
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://pro.imdb.com?ref_=amzn_nav_ftr
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://ring.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://sell.amazon.com/?ld=AZFSSOA_FTSELL-C&ref_=footer_soa
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://sell.amazon.com/?ld=AZUSSOA-footer-aff&ref_=footer_sell
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://shop.ring.com/pages/neighbors-app
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://supply.amazon.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://sustainability.aboutamazon.com/?utm_source=gateway&utm_medium=footer&ref_=susty_footer
Source: chromecache_221.2.dr, chromecache_163.2.dr String found in binary or memory: https://t.corp.amazon.com/
Source: chromecache_334.2.dr String found in binary or memory: https://tiny.amazon.com/171he0ngb
Source: chromecache_550.2.dr, chromecache_351.2.dr String found in binary or memory: https://tiny.amazon.com/aok2pdnt/auiamazdevepopopopo
Source: chromecache_222.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_535.2.dr, chromecache_470.2.dr, chromecache_339.2.dr, chromecache_242.2.dr, chromecache_468.2.dr String found in binary or memory: https://twitter.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.prod
Source: chromecache_552.2.dr, chromecache_334.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://unagi.amazon.com/1/events/com.amazon.csm.csa.prod
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://videodirect.amazon.com/home/landing
Source: chromecache_221.2.dr, chromecache_163.2.dr String found in binary or memory: https://w.amazon.com/bin/view/Personalization/CoreRecommendations/Projects/Canaries/Report-a-Problem
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.6pm.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.abebooks.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.aboutamazon.com/?utm_source=gateway&utm_medium=footer&token=about
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.acx.com/
Source: chromecache_212.2.dr String found in binary or memory: https://www.amazon.com/
Source: chromecache_180.2.dr, chromecache_421.2.dr, chromecache_169.2.dr String found in binary or memory: https://www.amazon.com/ap/register?openid.mode
Source: chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/ap/register?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.ama
Source: chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazo
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/b/?node=120788043011
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/b/?node=2238192011&ref=shop_footer_payments_gc_desktop
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/b?node=15701038011&ie=UTF8
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/credit/landing?ref_=nav_AccountFlyout_ya_amazon_cc_landing_ms
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/gp/css/homepage.html?ref_=footer_ya
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/gp/css/order-history?ref_=footer_yo
Source: chromecache_422.2.dr String found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088
Source: chromecache_422.2.dr String found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/hz/contact-us?ref_=nav_AccountFlyout_CS
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/ir
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/pr
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.com/product-safety-alerts?ref_=footer_bsx_ypsa
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.jobs
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.amazon.science
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.audible.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.boxofficemojo.com/?ref_=amzn_nav_ftr
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.fountain.com/jobs/amazon-delivery-service-partner?utm_source=amazon.com&utm_medium=foote
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.goodreads.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.imdb.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.pillpack.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.shopbop.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.veeqo.com/?utm_source=amazon&utm_medium=website&utm_campaign=footer
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.wholefoodsmarket.com
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.woot.com/
Source: chromecache_552.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_293.2.dr, chromecache_170.2.dr, chromecache_349.2.dr, chromecache_481.2.dr, chromecache_478.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.zappos.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 50689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50615 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 50601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50405
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50404
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 50555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50409
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49750 version: TLS 1.2
Source: classification engine Classification label: mal60.phis.win@27/635@201/64
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2324,i,12877927823103066370,1610770380534642048,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://2aq.teshn.dns-dynamic.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2324,i,12877927823103066370,1610770380534642048,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_223.2.dr, chromecache_430.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs