Windows Analysis Report
https://shaw-104450.square.site/

Overview

General Information

Sample URL: https://shaw-104450.square.site/
Analysis ID: 1521711
Tags: openphish
Infos:

Detection

Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Detected clear text password fields (password is not hidden)
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://shaw-104450.square.site/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://shaw-104450.square.site/ Virustotal: Detection: 16% Perma Link

Phishing

barindex
Source: https://shaw-104450.square.site/ LLM: Score: 8 Reasons: The brand 'Shaw' is well-known and associated with the legitimate domain 'shaw.ca'., The provided URL 'shaw-104450.square.site' does not match the legitimate domain 'shaw.ca'., The URL contains an extra word and a hyphen, which is a common indicator of phishing., The domain 'square.site' is a legitimate domain used by Square for hosting customer sites, but it is not directly associated with Shaw., The presence of input fields for 'Shaw email' and 'Password' on a non-legitimate domain is suspicious. DOM: 0.1.pages.csv
Source: https://shaw-104450.square.site/ HTTP Parser: <input type="text"... for password input
Source: https://shaw-104450.square.site/ HTTP Parser: Number of links: 1
Source: https://shaw-104450.square.site/ HTTP Parser: Total embedded SVG size: 159679
Source: https://shaw-104450.square.site/ HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" viewBox="-1 -1 2 2"><circle r="1"/></svg>
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://squareup.com/us/en/online-store HTTP Parser: No favicon
Source: https://shaw-104450.square.site/ HTTP Parser: No <meta name="author".. found
Source: https://shaw-104450.square.site/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49862 version: TLS 1.0
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49865 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50032 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50250 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 0MB later: 38MB

Networking

barindex
Source: Network traffic Suricata IDS: 2841226 - Severity 1 - ETPRO PHISHING Successful Generic Credit Card Information Phish 2020-02-26 : 192.168.2.6:50119 -> 3.233.158.25:443
Source: Network traffic Suricata IDS: 2841226 - Severity 1 - ETPRO PHISHING Successful Generic Credit Card Information Phish 2020-02-26 : 192.168.2.6:50135 -> 3.233.158.25:443
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49862 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/site.c92c017857c17f69d8e6.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/css/wcko.049619101192b0140d13.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/js/system.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/runtime.6399f5a65670b2b6c719.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/vue-modules.4a41b3ba298bf4563d97.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/languages/en.a42b845eb88c3e4055a9.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/site.db5ca2201f9bf29bf915.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/js/system.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/imports.en.0c62d5c549493650.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://shaw-104450.square.siteSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/locale-imports-map.8bc5468cea4cdf20.json HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://shaw-104450.square.siteSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/runtime.6399f5a65670b2b6c719.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/vue-modules.4a41b3ba298bf4563d97.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/languages/en.a42b845eb88c3e4055a9.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/locale-imports-map.8bc5468cea4cdf20.json HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/imports.en.0c62d5c549493650.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/chevron-left.svg HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-parent-id: 3884541895561813668x-datadog-trace-id: 7299056030562587934sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im5meDZsTm5ta2JSNWMxd1ZFbVZwSHc9PSIsInZhbHVlIjoiaHRlc0FoNG1tUlY0eitKdElDQlQ4NHA0MGhFRVN4eEs0dncraG15bTJOWXNIbCtCelFtQnYxYlFQRkkvY1VKbUs3M2ZyNEpVUTNpRk9aTi82WjYwZyszQzU0d2lkSTB1Y3ZrNnVpZ0xWRmM3cTViUm5FRTlhS2c1aWJ4NGx4dloiLCJtYWMiOiI4YzE4NDFkMjA3NjQyODAyMzM5Nzg0YzZlNjA0ZGJmZTY2NDgyZTY0MGZkYjQ3YTZkNGI3MWVjM2RlNDZkMTBmIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569953.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /app/website/css/home-page.6c0c8e680c5c07e001fb.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/62341.1b0a29282cc2ad19c904.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascript/buyer-analytics-1.0.0.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/67880.87d64f52f4c4af594b48.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/69882.99b07c377a260a0f14b1.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/home-page.639744c0a2d3e989a6bb.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/site.db5ca2201f9bf29bf915.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/chevron-left.svg HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im5meDZsTm5ta2JSNWMxd1ZFbVZwSHc9PSIsInZhbHVlIjoiaHRlc0FoNG1tUlY0eitKdElDQlQ4NHA0MGhFRVN4eEs0dncraG15bTJOWXNIbCtCelFtQnYxYlFQRkkvY1VKbUs3M2ZyNEpVUTNpRk9aTi82WjYwZyszQzU0d2lkSTB1Y3ZrNnVpZ0xWRmM3cTViUm5FRTlhS2c1aWJ4NGx4dloiLCJtYWMiOiI4YzE4NDFkMjA3NjQyODAyMzM5Nzg0YzZlNjA0ZGJmZTY2NDgyZTY0MGZkYjQ3YTZkNGI3MWVjM2RlNDZkMTBmIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569953.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=65eeecea-6467-409a-9413-85f4fc198582
Source: global traffic HTTP traffic detected: GET /app/website/cms/api/v1/users/144811531/customers/coordinates HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-XSRF-TOKEN: eyJpdiI6Im5meDZsTm5ta2JSNWMxd1ZFbVZwSHc9PSIsInZhbHVlIjoiaHRlc0FoNG1tUlY0eitKdElDQlQ4NHA0MGhFRVN4eEs0dncraG15bTJOWXNIbCtCelFtQnYxYlFQRkkvY1VKbUs3M2ZyNEpVUTNpRk9aTi82WjYwZyszQzU0d2lkSTB1Y3ZrNnVpZ0xWRmM3cTViUm5FRTlhS2c1aWJ4NGx4dloiLCJtYWMiOiI4YzE4NDFkMjA3NjQyODAyMzM5Nzg0YzZlNjA0ZGJmZTY2NDgyZTY0MGZkYjQ3YTZkNGI3MWVjM2RlNDZkMTBmIiwidGFnIjoiIn0=sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1Accept: application/json, text/plain, */*x-datadog-parent-id: 8658745908690873037x-datadog-trace-id: 4760661724665126768sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im5meDZsTm5ta2JSNWMxd1ZFbVZwSHc9PSIsInZhbHVlIjoiaHRlc0FoNG1tUlY0eitKdElDQlQ4NHA0MGhFRVN4eEs0dncraG15bTJOWXNIbCtCelFtQnYxYlFQRkkvY1VKbUs3M2ZyNEpVUTNpRk9aTi82WjYwZyszQzU0d2lkSTB1Y3ZrNnVpZ0xWRmM3cTViUm5FRTlhS2c1aWJ4NGx4dloiLCJtYWMiOiI4YzE4NDFkMjA3NjQyODAyMzM5Nzg0YzZlNjA0ZGJmZTY2NDgyZTY0MGZkYjQ3YTZkNGI3MWVjM2RlNDZkMTBmIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569953.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /square.ico HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im5meDZsTm5ta2JSNWMxd1ZFbVZwSHc9PSIsInZhbHVlIjoiaHRlc0FoNG1tUlY0eitKdElDQlQ4NHA0MGhFRVN4eEs0dncraG15bTJOWXNIbCtCelFtQnYxYlFQRkkvY1VKbUs3M2ZyNEpVUTNpRk9aTi82WjYwZyszQzU0d2lkSTB1Y3ZrNnVpZ0xWRmM3cTViUm5FRTlhS2c1aWJ4NGx4dloiLCJtYWMiOiI4YzE4NDFkMjA3NjQyODAyMzM5Nzg0YzZlNjA0ZGJmZTY2NDgyZTY0MGZkYjQ3YTZkNGI3MWVjM2RlNDZkMTBmIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569957.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715
Source: global traffic HTTP traffic detected: GET /tracking/rtmetrics/buyer-analytics/1.0.0 HTTP/1.1Host: www.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://shaw-104450.square.siteSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/62341.1b0a29282cc2ad19c904.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/69882.99b07c377a260a0f14b1.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/67880.87d64f52f4c4af594b48.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascript/buyer-analytics-1.0.0.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/home-page.639744c0a2d3e989a6bb.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getSquareStoreConfig] HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im5meDZsTm5ta2JSNWMxd1ZFbVZwSHc9PSIsInZhbHVlIjoiaHRlc0FoNG1tUlY0eitKdElDQlQ4NHA0MGhFRVN4eEs0dncraG15bTJOWXNIbCtCelFtQnYxYlFQRkkvY1VKbUs3M2ZyNEpVUTNpRk9aTi82WjYwZyszQzU0d2lkSTB1Y3ZrNnVpZ0xWRmM3cTViUm5FRTlhS2c1aWJ4NGx4dloiLCJtYWMiOiI4YzE4NDFkMjA3NjQyODAyMzM5Nzg0YzZlNjA0ZGJmZTY2NDgyZTY0MGZkYjQ3YTZkNGI3MWVjM2RlNDZkMTBmIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569957.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/Commerce/?Commerce/[ABTestSegmentation::getTestSegments] HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im5meDZsTm5ta2JSNWMxd1ZFbVZwSHc9PSIsInZhbHVlIjoiaHRlc0FoNG1tUlY0eitKdElDQlQ4NHA0MGhFRVN4eEs0dncraG15bTJOWXNIbCtCelFtQnYxYlFQRkkvY1VKbUs3M2ZyNEpVUTNpRk9aTi82WjYwZyszQzU0d2lkSTB1Y3ZrNnVpZ0xWRmM3cTViUm5FRTlhS2c1aWJ4NGx4dloiLCJtYWMiOiI4YzE4NDFkMjA3NjQyODAyMzM5Nzg0YzZlNjA0ZGJmZTY2NDgyZTY0MGZkYjQ3YTZkNGI3MWVjM2RlNDZkMTBmIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569957.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715
Source: global traffic HTTP traffic detected: GET /api/1263158/envelope/?sentry_key=13e49d785d8d4f828038b6136f3b48ba&sentry_version=7 HTTP/1.1Host: sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/store/api/v28/editor/users/144811531/sites/733797372654639334/store-locations?page=1&per_page=100&include=address,free_fulfillment_conditions&lang=en&from=latlng:40.7123,-74.0068&sort_by=distance&valid=1&cache-version=2023-11-13 HTTP/1.1Host: cdn5.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://shaw-104450.square.siteSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/cms/api/v1/users/144811531/customers/coordinates HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569957.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580; websitespring-xsrf=eyJpdiI6ImZhd0M2TlRKSHB4enIvcEo2RGIzYnc9PSIsInZhbHVlIjoiWGdQeFlzZEw5YkJ5alh2c0hxendTeGtZSWxTV1JhejdLMmhCZlFPbmxSSE5NRWthbVl4WUd2eGNaL01hOEcrSFlYbmdEWFJNVGdkcE1GbTNHLzgzN2JXMWtSWks0ODFHd0NFbkhOc2hPcUc2Z1huRGpCT1h6dFpEdyswYTJCZDkiLCJtYWMiOiJhOGY1N2I0ZTQ3ZjI4NjBmNmIwZTJmMDhjOTdmZGNjMjEwY2ZjNGNhMTczOTlhNDUxNmFiOWU5NzBjMzE5ZTY3IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Ikx4eENxbEhPMndWNVcxVElZTVlSbXc9PSIsInZhbHVlIjoiNnZpNmhZL1JiNW8wRHpaRXBmckNmN2dmNCtsUndPZGJqUGM4OTNId0hYRGQ5UndsbXVqZU1CdGhvbGc5RUF3ZWFmeS9mdHNFRDhpU2tpcG1JR3hBNFlTS2ZJcG91Qm5CU1JxMGlpOWxXOHZqTWQzOGxteGhmUmZBd2NjVDFJZ3giLCJtYWMiOiI2NzI5N2ZmOWYzMTVlNWM0ZTE2NWMwNzEwMzUzNjQ2ZjRjMzJmMzVkY2MxNzQ5MjQ4MDAzMTFlOWUzZTQ2MWVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /square.ico HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569957.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580; websitespring-xsrf=eyJpdiI6ImZhd0M2TlRKSHB4enIvcEo2RGIzYnc9PSIsInZhbHVlIjoiWGdQeFlzZEw5YkJ5alh2c0hxendTeGtZSWxTV1JhejdLMmhCZlFPbmxSSE5NRWthbVl4WUd2eGNaL01hOEcrSFlYbmdEWFJNVGdkcE1GbTNHLzgzN2JXMWtSWks0ODFHd0NFbkhOc2hPcUc2Z1huRGpCT1h6dFpEdyswYTJCZDkiLCJtYWMiOiJhOGY1N2I0ZTQ3ZjI4NjBmNmIwZTJmMDhjOTdmZGNjMjEwY2ZjNGNhMTczOTlhNDUxNmFiOWU5NzBjMzE5ZTY3IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Ikx4eENxbEhPMndWNVcxVElZTVlSbXc9PSIsInZhbHVlIjoiNnZpNmhZL1JiNW8wRHpaRXBmckNmN2dmNCtsUndPZGJqUGM4OTNId0hYRGQ5UndsbXVqZU1CdGhvbGc5RUF3ZWFmeS9mdHNFRDhpU2tpcG1JR3hBNFlTS2ZJcG91Qm5CU1JxMGlpOWxXOHZqTWQzOGxteGhmUmZBd2NjVDFJZ3giLCJtYWMiOiI2NzI5N2ZmOWYzMTVlNWM0ZTE2NWMwNzEwMzUzNjQ2ZjRjMzJmMzVkY2MxNzQ5MjQ4MDAzMTFlOWUzZTQ2MWVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uploads/b/df628380-ae41-11ed-b0e2-29fc014b1427/icon_512x512_android_MzUxOT.png?width=192 HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569957.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580; websitespring-xsrf=eyJpdiI6ImZhd0M2TlRKSHB4enIvcEo2RGIzYnc9PSIsInZhbHVlIjoiWGdQeFlzZEw5YkJ5alh2c0hxendTeGtZSWxTV1JhejdLMmhCZlFPbmxSSE5NRWthbVl4WUd2eGNaL01hOEcrSFlYbmdEWFJNVGdkcE1GbTNHLzgzN2JXMWtSWks0ODFHd0NFbkhOc2hPcUc2Z1huRGpCT1h6dFpEdyswYTJCZDkiLCJtYWMiOiJhOGY1N2I0ZTQ3ZjI4NjBmNmIwZTJmMDhjOTdmZGNjMjEwY2ZjNGNhMTczOTlhNDUxNmFiOWU5NzBjMzE5ZTY3IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Ikx4eENxbEhPMndWNVcxVElZTVlSbXc9PSIsInZhbHVlIjoiNnZpNmhZL1JiNW8wRHpaRXBmckNmN2dmNCtsUndPZGJqUGM4OTNId0hYRGQ5UndsbXVqZU1CdGhvbGc5RUF3ZWFmeS9mdHNFRDhpU2tpcG1JR3hBNFlTS2ZJcG91Qm5CU1JxMGlpOWxXOHZqTWQzOGxteGhmUmZBd2NjVDFJZ3giLCJtYWMiOiI2NzI5N2ZmOWYzMTVlNWM0ZTE2NWMwNzEwMzUzNjQ2ZjRjMzJmMzVkY2MxNzQ5MjQ4MDAzMTFlOWUzZTQ2MWVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /tracking/rtmetrics/buyer-analytics/1.0.0 HTTP/1.1Host: www.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=65eeecea-6467-409a-9413-85f4fc198582
Source: global traffic HTTP traffic detected: GET /app/store/api/v28/editor/users/144811531/sites/733797372654639334/store-locations?page=1&per_page=100&include=address,free_fulfillment_conditions&lang=en&from=latlng:40.7123,-74.0068&sort_by=distance&valid=1&cache-version=2023-11-13 HTTP/1.1Host: cdn5.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/fonts/Square%20Market/font.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/navigation-mobile.d9435b29780526df1e84.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/8773.e47e9a73799a8b3d8a5c.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/cart-1.0856b46045edead0d01f.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/square.ico HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715
Source: global traffic HTTP traffic detected: GET /app/website/css/97567.ffde52c057168a9f5974.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/header-4.78092e15c54425d7690a.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/b/df628380-ae41-11ed-b0e2-29fc014b1427/icon_512x512_android_MzUxOT.png?width=192 HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /app/website/css/27798.fb3a22987cd092a002fb.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/fonts/Square%20Market/sqmarket-regular.woff HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shaw-104450.square.sitesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn3.editmysite.com/app/website/static/fonts/Square%20Market/font.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/fonts/Square%20Market/sqmarket-medium.woff HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shaw-104450.square.sitesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn3.editmysite.com/app/website/static/fonts/Square%20Market/font.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/contact-us-1.ea115e03280426bb59cc.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/footer-7.4d3e2448fa04fa2d7714.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/free-footer.86d148e5cb2be7f08d49.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/51928.4f2469599aecb5a7701a.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/73588.8af8c5f2123ca162ef5d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/57517.d3b96895b057aae544cf.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/navigation-mobile.dbe14dae5034202a3d67.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/95334.905d5b91e5fa1e542ce3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/32251.17e1565ffe02cde8eb00.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/8773.36ee7c770d8a3a372994.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/6331.5797906ac316ae3ef8ed.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/square.ico HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /app/website/js/51928.4f2469599aecb5a7701a.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=65eeecea-6467-409a-9413-85f4fc198582
Source: global traffic HTTP traffic detected: GET /app/website/js/73588.8af8c5f2123ca162ef5d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/79191.bd8a962d675913f7c43a.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/close.svg HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-parent-id: 7165954330151097405x-datadog-trace-id: 6764124717839823881sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /app/website/js/cart-1.5b3806d22e5dac81159c.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/58785.5895713e5e1e70bddbba.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/81930.05c4ffb29aa94344292b.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/97567.2de050d13746f1366e27.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/header-4.e906e6e1eb41b75da297.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/29617.8704f9d3c88d1a3d2473.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/21340.2b3e7db194e809f4edab.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/27798.ade2d0d07cb86554dd06.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/navigation-mobile.dbe14dae5034202a3d67.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/15279.9c826fe998ffbc01e8a3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/57517.d3b96895b057aae544cf.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/6331.5797906ac316ae3ef8ed.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/8773.36ee7c770d8a3a372994.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/95334.905d5b91e5fa1e542ce3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/contact-us-1.1e37d7c1feb6eccc54b3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/28870.df3291e7ce34eafaead0.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/8031.7cca53b31999bbb6d1ee.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/32251.17e1565ffe02cde8eb00.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/spinner.svg HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-parent-id: 5711345391065900739x-datadog-trace-id: 4625234317966802909sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/menu.svg HTTP/1.1Host: shaw-104450.square.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-parent-id: 8027792342135429020x-datadog-trace-id: 2431216850611025718sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/close.svg HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /uploads/b/8c112cc1998fd23307dedd402d8e2addde80e894ff2549fdb113286a589aea03/webmail-desktop_1676583554.png?width=2400&optimize=medium HTTP/1.1Host: 8c112cc1998fd23307de.cdn6.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/footer-7.44ea1dc9605a14e27ba6.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/free-footer.5074d576e27469fcd03d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/79191.bd8a962d675913f7c43a.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/58785.5895713e5e1e70bddbba.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/header-4.e906e6e1eb41b75da297.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/81930.05c4ffb29aa94344292b.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/cart-1.5b3806d22e5dac81159c.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/b/8c112cc1998fd23307dedd402d8e2addde80e894ff2549fdb113286a589aea03/webmail-desktop_1676583554.png?width=2400&optimize=medium HTTP/1.1Host: 8c112cc1998fd23307de.cdn6.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/97567.2de050d13746f1366e27.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getCurrentOrder] HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /app/website/js/29617.8704f9d3c88d1a3d2473.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/spinner.svg HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/menu.svg HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::hasCouponsAvailable] HTTP/1.1Host: shaw-104450.square.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6IldPdXZQL1ZQS3huMlBVMlMzWFNoSmc9PSIsInZhbHVlIjoiMzc5czNCN2RRbGM2UlFjTkpDQS9UejR5ZGhQZkpaOEkxQjVPTnZXVURZZHhDaWpOS0RYd0RGZElhcTFraEZMZnNlZ0tLSjFmSVhDZDk0eDBMV0JVUDJIeDY4RGFRS0Y2TXVPbWliQ3hXZnBZU0JQZDQ0RUR3SjhMTHRsb0hkQUEiLCJtYWMiOiI5MmU2MzE1Y2FjMGYzZmY4NjlkZThiM2JiZjk2ZTI4YjZlMGM5NTQ3YTlmMDE5ZDhhNjZlMDg1NDE2ZjczYTk5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6Im9zaWUvOEE5UHNmNTZBTGRwYmFUTWc9PSIsInZhbHVlIjoielZpS3hnOW1qL1U2bkpocXdjTktSWVA2TFRVY3NXN1YwQTVRa0dYaElpYld0cUxBUlVNQm43cTY4aVRLei9BS0lMUzNnNTFUdEx3RlJWYnhwMzVmV2pWWEZ4NnYwVnZja1A3dFVwTFJCbkluRU1vL0RyK3JnMmt0dlAxMUpoNjciLCJtYWMiOiJjNzRkZGIyNzIyM2UwYjJhY2I5NzJhYTYzYzVlYjVlYTUzZTgyNjAyYWFiZjZjY2MyZmM3MjI0Y2YwZTM1YjBkIiwidGFnIjoiIn0%3D; __cf_bm=oLjfwJVGU.UMld__PzeaO8sWa33WkiasfH5PGUBbwjA-1727569951-1.0.1.1-0L5BsezLk.yA6G_VfR5QApHKrWZJzCMXxFHw109GaqoL.HJVa2hVCF5C8otFO5PTRBFen.WaTD828Cqvnjki_w; _snow_ses.5a29=*; websitespring-xsrf=eyJpdiI6Im5aZ3BpNmZQbDltRGRvQmNsSHhDV2c9PSIsInZhbHVlIjoiNnFXUTJ5RWYxeFVxZTVHSEpsRVVkcjQyK3JNeDBwQU5hdExqUWw5U210T3VYU3V2eDJ4UHljT05sNHdFTFljeE0xZ20xb2ZkRkZ5bHpvRnV1L1pWN3pOaUJFbStvc2k5MDliTzNERnBTZHY0RVlLQWxMM1JyZjVrRWJGdnRjaGwiLCJtYWMiOiI3MzQ0ZGE2ZjlhYzcxOTZmNzljMjc3YzgxNzMzNWJhMzFlNjYzOTM0NjlkMzkzMGZlZmZmZWFiOTMzODJlODYxIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkRxOCtrWU4vQTRBUUFFQjJzOXRjMHc9PSIsInZhbHVlIjoidHFIZHdabWhsQ3BaUjBxVnJsWXVCMUZlQ2laSk9jNjlvMFlqdDdQb2pIdUVkMmYydHBYQU9jbzRhQ1Rxdm1HYlgwVEhoWVJ6THd3cEFjMDZha3I0RWpjZkJBSlJ2WVNwNFF5Y1R1NDJJL2ZVY1ZXZFdEMHAxcDgzWVNtSm5HYzYiLCJtYWMiOiI0NmFjZTU0YTE3NzBmNzU1YzIxNzc3Y2YwMTU2NGU5MmNiNmZiNDI0MjMyY2QxZGNhZjU0NGU0YmRiZTEwMTc2IiwidGFnIjoiIn0%3D; _snow_id.5a29=c1994f66-f5b6-4929-be17-14e4c1da1967.1727569953.1.1727569959.1727569953.2e724457-4fc7-4776-8f21-49d8eba51715; _dd_s=rum=1&id=2a466ba7-1a0e-417c-8e38-11724daa9852&created=1727569955579&expire=1727570855580
Source: global traffic HTTP traffic detected: GET /app/website/js/21340.2b3e7db194e809f4edab.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/contact-us-1.1e37d7c1feb6eccc54b3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/27798.ade2d0d07cb86554dd06.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/15279.9c826fe998ffbc01e8a3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/28870.df3291e7ce34eafaead0.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/8031.7cca53b31999bbb6d1ee.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/free-footer.5074d576e27469fcd03d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/footer-7.44ea1dc9605a14e27ba6.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/f_internal/d_startonsquare/p_weebly/c_footer/pr_startonsquare?route=/online-store HTTP/1.1Host: squareup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /online-store HTTP/1.1Host: squareup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og
Source: global traffic HTTP traffic detected: GET /us/en/online-store HTTP/1.1Host: squareup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og
Source: global traffic HTTP traffic detected: GET /square-text/SquareSansText-Upright-VF.woff2 HTTP/1.1Host: square-fonts-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://squareup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xms/assets/application-42fb9fb5c8081c6fd0cf67fbee8eb42635acc04b272c5cdcd70a2b7d023f25e1.css HTTP/1.1Host: xms-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /square-display/SquareSansDisplay-VF.woff2 HTTP/1.1Host: square-fonts-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://squareup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /square-text/SquareSansText-Medium.woff2 HTTP/1.1Host: square-fonts-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://squareup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xms/assets/application-e6aca4f6f7b37afb445f62cc9bef0245af36d69290f65dc4f91b01fb831f427f.js HTTP/1.1Host: xms-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xms/assets/lottie-web/build/player/lottie.min-48a08c444e046cde2adda2dfe943646b0fcc0ca1dc5735936da9001eee5b5157.js HTTP/1.1Host: xms-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xms/assets/precompile/components/animation-ab00e3aa93967a4c59b8c617f0edd951a4380dd34a7a7d5f8ced498dc28d31e9.js HTTP/1.1Host: xms-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/7ys9hpeFcOA7umCzidTLIG/ca7001ab414b83c2f1ea3687c1705be9/hilo_logo-v2.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/2hhOZ4tBhQJHXppTTyHQHX/16dfa2c88fa5fa418fca19af1dc64ddb/rtl-testimonial-hero-us-en.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/3EuzdYSnA1sfsa1YwkJanO/e303a96b128deb38a470db8100e01f7d/made-to-order-retail-v1.mp4 HTTP/1.1Host: videos.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://squareup.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /xms/assets/precompile/components/animation-ab00e3aa93967a4c59b8c617f0edd951a4380dd34a7a7d5f8ced498dc28d31e9.js HTTP/1.1Host: xms-production-f.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/36VTCHj8FqJT0RIzMpNhSz/f83fa835166cf9485d79e9bdc453ea30/market-icon-globe-blue.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/7u48Fyi3IgCRh2DIHfCFwm/f32b43af7e31edb442c3c3f3a1ee2184/market-icon-store-blue.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/4z3cxJuw4ucN08En6jEAdL/16520a73d509123b82cb550f6d0bc8cc/market-icon-human-multiple-blue.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/2UfXerqg71B2b8osKdgCbM/1175cf979fdf5e39963014a3e2ff9630/market-icon-phone-blue.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xms/assets/lottie-web/build/player/lottie.min-48a08c444e046cde2adda2dfe943646b0fcc0ca1dc5735936da9001eee5b5157.js HTTP/1.1Host: xms-production-f.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shop/hardware/us/en/api/v1/item_count HTTP/1.1Host: squareup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/us/en/online-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og
Source: global traffic HTTP traffic detected: GET /mp/status HTTP/1.1Host: squareup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/us/en/online-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/3Lb87wZI3rMHmikJNTZpDA/f80301da8a928086adcdca716ab04277/sort-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/5ea6DlIPytfSHTYW1kNiig/971036490fe3a341ee8fd14e05b2a9c9/phone-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/5CBNUsypbQ1JG0JhWNpehw/c13970d6b79722515f568aafcadbcfa8/binoculars-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/393lq2pZweljG6qVuNgzJY/02f7d66c316314f304c2400c01f67f9b/bullhorn-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/1ZB9xvQiHPxPM67svdbdnC/fe1e82e523897041355cd9df18ed92e6/shipping-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/5XQWHJgW4dMseAPOMC8bFy/346caa3ee43e54373795e075d97deb62/pickup-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /detect_country.json?country_code=US&lang_code=en&canonical_path=/online-store HTTP/1.1Host: squareup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/us/en/online-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570874992
Source: global traffic HTTP traffic detected: GET /tracking.json HTTP/1.1Host: squareup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/us/en/online-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570874992
Source: global traffic HTTP traffic detected: GET /xms/assets/munchkin-0800d0ee633445e8e187b53e660d133b5329e1c9e94a77ed1126d3ebf8912125.js?_=1727569973753 HTTP/1.1Host: squareup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/us/en/online-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570874992
Source: global traffic HTTP traffic detected: GET /optimizelyjs/8447815042.js HTTP/1.1Host: xms-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.0/log/pixel_tracking?app_name=xms&u_library_name=js%2Feventstream&u_library_version=2.4.5&webpage_path=%2Fus%2Fen%2Fonline-store&webpage_referrer=&webpage_title=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&webpage_search=&webpage_full_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&webpage_base_url=https%3A%2F%2Fsquareup.com&browser_name=Chrome&browser_version=117.0.0.0&browser_major_version=117&os_name=Windows&os_version=10&device_screen_height=1024&device_screen_width=1280&browser_height=907&browser_width=1280&catalog_name=page_view&subject_anonymous_token=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3&track_cookie_forecast_channel=f_internal&track_cookie_detail_channel=d_startonsquare&track_cookie_partner_channel=p_weebly&track_cookie_campaign_channel=c_footer&track_cookie_product_channel=pr_startonsquare&nocache=17275699749581 HTTP/1.1Host: api.squareup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/1f61UB5xe39z8wnIKBnVrc/c2893f3e8052e4c171196727c303aff6/PD06334_-_referrals_spotlight_desktop.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/6If1RhWHNcZoP9qaZe1XBb/493465e2c3565b608c0082adb7eec7ad/PD05460_-_USEN_nav_spotlight_services_lady.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/6KndPPuvpshyi2mn1QWm6F/2047ad283f80f203a8479b533f857000/PD05460_-_USEN_nav_spotlight_services_phone.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/7D7VUzOMXdSATaQs7IcYGW/8253b1c6f6bfb813f7fb4641632bc653/PD05460_-_USEN_nav_spotlight_BTY_people.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/37pLJxz7uykDLm3oNKAES7/21df822b710302e2fe845e781ba02dde/PD05460_-_USEN_nav_spotlight_BTY_S3.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/2XuzLORqyK2r8cfnPGzRlD/a1652fa11e383266049113c024420e7c/PD05460_-_USEN_nav_spotlight_RTL_lady.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /martech.js HTTP/1.1Host: martech-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xms/assets/application-e6aca4f6f7b37afb445f62cc9bef0245af36d69290f65dc4f91b01fb831f427f.js HTTP/1.1Host: xms-production-f.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/3zjE1BCyf6Q3qc8Ks2NyVF/d1fb621e5faf0e619b942af7cabdab77/PD05460_-_USEN_nav_spotlight_RTL_cans.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/Fyf30SoieVxBmWt6fEelq/b559781a04b3290623738c3f8738010e/PD05460_-_USEN_nav_spotlight_RST_kitchen.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/3I789FK0YwQT0dP0wy5azo/dc0cb4e58e96f3e221ceb94002573941/delivery-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webevents/visitWebPage?_mchNc=1727569978010&_mchCn=&_mchId=424-IAB-218&_mchTk=_mch-squareup.com-1727569978006-85940&_mchWs=j1RQ&_mchHo=squareup.com&_mchPo=&_mchRu=%2Fus%2Fen%2Fonline-store&_mchPc=https%3A&_mchVr=154&_mchHa=&_mchRe=&_mchQp= HTTP/1.1Host: 424-iab-218.mktoresp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracking.json HTTP/1.1Host: squareup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/us/en/online-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; dajs_user_id_optimizely=null; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570874992; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1
Source: global traffic HTTP traffic detected: GET /gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3 HTTP/1.1Host: tealium-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://squareup.com/us/en/online-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/c4657020-c7d1-4a14-a091-267a7ee4863e/c4657020-c7d1-4a14-a091-267a7ee4863e.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client_storage/a8447815042.html HTTP/1.1Host: a8447815042.cdn-pci.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shop/hardware/us/en/api/v1/item_count HTTP/1.1Host: squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; dajs_user_id_optimizely=null; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570874992
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/7ys9hpeFcOA7umCzidTLIG/ca7001ab414b83c2f1ea3687c1705be9/hilo_logo-v2.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/36VTCHj8FqJT0RIzMpNhSz/f83fa835166cf9485d79e9bdc453ea30/market-icon-globe-blue.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/2UfXerqg71B2b8osKdgCbM/1175cf979fdf5e39963014a3e2ff9630/market-icon-phone-blue.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/7u48Fyi3IgCRh2DIHfCFwm/f32b43af7e31edb442c3c3f3a1ee2184/market-icon-store-blue.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/4z3cxJuw4ucN08En6jEAdL/16520a73d509123b82cb550f6d0bc8cc/market-icon-human-multiple-blue.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/2hhOZ4tBhQJHXppTTyHQHX/16dfa2c88fa5fa418fca19af1dc64ddb/rtl-testimonial-hero-us-en.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202301.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracking.json HTTP/1.1Host: squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; dajs_user_id_optimizely=null; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570874992
Source: global traffic HTTP traffic detected: GET /xms/assets/munchkin-0800d0ee633445e8e187b53e660d133b5329e1c9e94a77ed1126d3ebf8912125.js?_=1727569973753 HTTP/1.1Host: squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; dajs_user_id_optimizely=null; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570874992
Source: global traffic HTTP traffic detected: GET /optimizelyjs/8447815042.js HTTP/1.1Host: xms-production-f.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /detect_country.json?country_code=US&lang_code=en&canonical_path=/online-store HTTP/1.1Host: squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; dajs_user_id_optimizely=null; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570874992
Source: global traffic HTTP traffic detected: GET /2.0/log/pixel_tracking?app_name=xms&u_library_name=js%2Feventstream&u_library_version=2.4.5&webpage_path=%2Fus%2Fen%2Fonline-store&webpage_referrer=&webpage_title=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&webpage_search=&webpage_full_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&webpage_base_url=https%3A%2F%2Fsquareup.com&browser_name=Chrome&browser_version=117.0.0.0&browser_major_version=117&os_name=Windows&os_version=10&device_screen_height=1024&device_screen_width=1280&browser_height=907&browser_width=1280&catalog_name=page_view&subject_anonymous_token=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3&track_cookie_forecast_channel=f_internal&track_cookie_detail_channel=d_startonsquare&track_cookie_partner_channel=p_weebly&track_cookie_campaign_channel=c_footer&track_cookie_product_channel=pr_startonsquare&nocache=17275699749581 HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; __cf_bm=02wczigB75pypMi8EWt8Tiztav02dD0ccWKMDU45YIU-1727569978-1.0.1.1-1JplWOa4ZG9u2Fia2m9Pb8gflvQu36QmaQlRdwkMvhjTNYUCBYDAgpWGsB91pPFwK4l553Q3zveoTq5XCoTSDw; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; __cf_bm=02wczigB75pypMi8EWt8Tiztav02dD0ccWKMDU45YIU-1727569978-1.0.1.1-1JplWOa4ZG9u2Fia2m9Pb8gflvQu36QmaQlRdwkMvhjTNYUCBYDAgpWGsB91pPFwK4l553Q3zveoTq5XCoTSDw; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/c4657020-c7d1-4a14-a091-267a7ee4863e/c4657020-c7d1-4a14-a091-267a7ee4863e.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webevents/visitWebPage?_mchNc=1727569978010&_mchCn=&_mchId=424-IAB-218&_mchTk=_mch-squareup.com-1727569978006-85940&_mchWs=j1RQ&_mchHo=squareup.com&_mchPo=&_mchRu=%2Fus%2Fen%2Fonline-store&_mchPc=https%3A&_mchVr=154&_mchHa=&_mchRe=&_mchQp= HTTP/1.1Host: 424-iab-218.mktoresp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/5XQWHJgW4dMseAPOMC8bFy/346caa3ee43e54373795e075d97deb62/pickup-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/5CBNUsypbQ1JG0JhWNpehw/c13970d6b79722515f568aafcadbcfa8/binoculars-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/3Lb87wZI3rMHmikJNTZpDA/f80301da8a928086adcdca716ab04277/sort-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/393lq2pZweljG6qVuNgzJY/02f7d66c316314f304c2400c01f67f9b/bullhorn-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /martech.js HTTP/1.1Host: martech-production-c.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracking.json HTTP/1.1Host: squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; dajs_user_id_optimizely=null; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570874992
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/1ZB9xvQiHPxPM67svdbdnC/fe1e82e523897041355cd9df18ed92e6/shipping-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; __cf_bm=02wczigB75pypMi8EWt8Tiztav02dD0ccWKMDU45YIU-1727569978-1.0.1.1-1JplWOa4ZG9u2Fia2m9Pb8gflvQu36QmaQlRdwkMvhjTNYUCBYDAgpWGsB91pPFwK4l553Q3zveoTq5XCoTSDw; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/5ea6DlIPytfSHTYW1kNiig/971036490fe3a341ee8fd14e05b2a9c9/phone-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202301.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/c4657020-c7d1-4a14-a091-267a7ee4863e/438838e0-2800-4410-b44b-37a1d246db65/en-us.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; __cf_bm=02wczigB75pypMi8EWt8Tiztav02dD0ccWKMDU45YIU-1727569978-1.0.1.1-1JplWOa4ZG9u2Fia2m9Pb8gflvQu36QmaQlRdwkMvhjTNYUCBYDAgpWGsB91pPFwK4l553Q3zveoTq5XCoTSDw; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/1f61UB5xe39z8wnIKBnVrc/c2893f3e8052e4c171196727c303aff6/PD06334_-_referrals_spotlight_desktop.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/7D7VUzOMXdSATaQs7IcYGW/8253b1c6f6bfb813f7fb4641632bc653/PD05460_-_USEN_nav_spotlight_BTY_people.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/2XuzLORqyK2r8cfnPGzRlD/a1652fa11e383266049113c024420e7c/PD05460_-_USEN_nav_spotlight_RTL_lady.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/37pLJxz7uykDLm3oNKAES7/21df822b710302e2fe845e781ba02dde/PD05460_-_USEN_nav_spotlight_BTY_S3.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/6If1RhWHNcZoP9qaZe1XBb/493465e2c3565b608c0082adb7eec7ad/PD05460_-_USEN_nav_spotlight_services_lady.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/6KndPPuvpshyi2mn1QWm6F/2047ad283f80f203a8479b533f857000/PD05460_-_USEN_nav_spotlight_services_phone.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=9628652;type=globa0;cat=doubl0;match_id=undefined;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=/us/en/online-store;u4=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=us;u14=https://squareup.com/us/en/online-store;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ord=1;num=1? HTTP/1.1Host: 9628652.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shim.js?id=mVfPI-96JuPi HTTP/1.1Host: cdn.sprig.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uxa/ae40436875485.js HTTP/1.1Host: t.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202301.2.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202301.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202301.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/c4657020-c7d1-4a14-a091-267a7ee4863e/438838e0-2800-4410-b44b-37a1d246db65/en-us.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _ga=GA1.2.530706599.1727569983; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A06+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=0&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store; __cf_bm=WYqrwA_86WXaHkgORPGPbRi6bxPZtjp886VrDgeJVo4-1727569987-1.0.1.1-ZBhhwOpCKkW3SN2pfWsW49eL5_Nrad.FhKDOCjrnEMWG4Mhe_oHVGa7.aVjS0yGpk2rRvbmyRsWYneLWKw7cfg
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_d07onas7e_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_d07onas7e/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/Fyf30SoieVxBmWt6fEelq/b559781a04b3290623738c3f8738010e/PD05460_-_USEN_nav_spotlight_RST_kitchen.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/3zjE1BCyf6Q3qc8Ks2NyVF/d1fb621e5faf0e619b942af7cabdab77/PD05460_-_USEN_nav_spotlight_RTL_cans.png?fm=avif HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2d5q1td6cyxq/3I789FK0YwQT0dP0wy5azo/dc0cb4e58e96f3e221ceb94002573941/delivery-icon-framed.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CPqD49vz5ogDFdS1gwcdG0sYXA;src=9628652;type=globa0;cat=doubl0;match_id=undefined;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=/us/en/online-store;u4=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=us;u14=https://squareup.com/us/en/online-store;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ord=1;num=1? HTTP/1.1Host: 9628652.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727569986899&id=t2_d07onas7e&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=7c4fe5af-d3a4-459c-9ddf-eafe6091c660&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/aa498dad-1691-4c3b-894a-906c990be323/eab8b6ff-57d6-438a-a7e5-c58dd370ce73/000d8b20-8c3d-4f4f-a0da-5b515f8f20d2/Square_combinationmark_black.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/984344943/?random=1727569988779&cv=11&fst=1727569988779&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/984344943/?random=1727569988799&cv=11&fst=1727569988799&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=a38ECOnO7gQQ79Kv1QM&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/984344943?random=1727569988779&cv=11&fst=1727569988779&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/984344943?random=1727569988799&cv=11&fst=1727569988799&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=a38ECOnO7gQQ79Kv1QM&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/756926232?random=1727569988834&cv=11&fst=1727569988834&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9181634141z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=WX5LCITiyNwBEJiO9-gC&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/816297701715444?v=2.9.169&r=stable&domain=squareup.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-65K13HQ4KD&gacid=530706599.1727569983&gtm=45je49p0v897866609z8850185931za200zb850185931&dma=0&gcs=G111&gcd=13n3n3n3n5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686684~101747727&z=56413765 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9628652;type=globa0;cat=doubl00r;ord=1;num=170666351448;npa=0;auiddc=13262960.1727569986;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=538475589;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/746791505?random=1727569988997&cv=11&fst=1727569988997&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=9628652;type=globa0;cat=doubl00r;ord=1;num=170666351448;npa=0;auiddc=13262960.1727569986;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=538475589;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store? HTTP/1.1Host: 9628652.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/746791505/?random=1727569988997&cv=11&fst=1727569988997&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=Zmxvb2RsaWdodF9jb25maWdfaWQ6IDk2Mjg2NTIKYWR2ZXJ0aXNlcl9kb21haW46ICJodHRwczovL3NxdWFyZXVwLmNvbSIKeGZhX2F0dHJpYnV0aW9uX2ludGVyYWN0aW9uX3R5cGU6IENPTlZFUlNJT04KZGVidWdfa2V5OiAyNjYxNTEzNzkzOTU4MjM5ODgwCmN0Y19jb252ZXJzaW9uX2J1Y2tldDogNwphcmNoZXR5cGVfaWQ6IDEyCmFyY2hldHlwZV9pZDogMTMKYXJjaGV0eXBlX2lkOiAxNAphcmNoZXR5cGVfaWQ6IDE1CmFyY2hldHlwZV9pZDogMTYKYXJjaGV0eXBlX2lkOiAxNwphcmNoZXR5cGVfaWQ6IDE4CmFyY2hldHlwZV9pZDogMTkKYXJjaGV0eXBlX2lkOiAyMAphcmNoZXR5cGVfaWQ6IDIxCmFyY2hldHlwZV9pZDogMjI5NjA5OTYKYXJjaGV0eXBlX2lkOiAyMjk2MDk5NwphcmNoZXR5cGVfaWQ6IDIyOTYwOTk4CmFyY2hldHlwZV9pZDogMjI5NjA5OTkKYXJjaGV0eXBlX2lkOiA2NDA5NTQ2MzYKYXJjaGV0eXBlX2lkOiA2NDA5NTQ2MzcKYXJjaGV0eXBlX2lkOiA2NDA5NTQ2MzgKYXJjaGV0eXBlX2lkOiA2NDA5NTQ2MzkKYXJjaGV0eXBlX2lkOiA2Mzg2MzA2ODgKYXJjaGV0eXBlX2lkOiA2Mzg2MzA2ODkKYXJjaGV0eXBlX2lkOiA2Mzg2MzA2OTAKYXJjaGV0eXBlX2lkOiA2Mzg2MzA2OTEKYXJjaGV0eXBlX2lkOiAyMjA4OTYxMgphcmNoZXR5cGVfaWQ6IDIyMDg5NjEzCmFyY2hldHlwZV9pZDogMjIwODk2MTQKYXJjaGV0eXBlX2lkOiAyMjA4OTYxNQphcmNoZXR5cGVfaWQ6IDE4ODUzNTIwCmFyY2hldHlwZV9pZDogMTg4NTM1MjEKYXJjaGV0eXBlX2lkOiAxODg1MzUyMgphcmNoZXR5cGVfaWQ6IDE4ODUzNTIzCmFyY2hldHlwZV9pZDogNjI4NTc0NzM2CmFyY2hldHlwZV9pZDogNjI4NTc0NzM3CmFyY2hldHlwZV9pZDogNjI4NTc0NzM4CmFyY2hldHlwZV9pZDogNjI4NTc0NzM5CmNvbnZlcnNpb25fbWVhc3VyZW1lbnRfZGltZW5zaW9uc19kYXRhIHsKICBtZWFzdXJlbWVudF9kaW1lbnNpb246IENPTlZFUlNJT05fRElNRU5TSU9OX0ZMT09ETElHSFRfQUNUSVZJVFlfSUQKICBtZWFzdXJlbWVudF9kaW1lbnNpb25fdmFsdWUgewogICAgaW50NjRfdmFsdWU6IDEyODY3MDYzCiAgfQp9CmNvbnZlcnNpb25fbWVhc3VyZW1lbnRfZGltZW5zaW9uc19kYXRhIHsKICBtZWFzdXJlbWVudF9kaW1lbnNpb246IENPTlZFUlNJT05fRElNRU5TSU9OX0NPTlZFUlNJT05fREFURQogIG1lYXN1cmVtZW50X2RpbWVuc2lvbl92YWx1ZSB7CiAgICBzdHJpbmdfdmFsdWU6ICIyMDI0LTA5LTI5IgogIH0KfQpicm93c2VyX2F0dHJpYnV0aW9uX2FwaV9yZXF1ZXN0X3Byb2Nlc3NpbmdfYml0czogNzc4Nzk4MzY2NzIKdHJpZ2dlcl9kZWR1cGxpY2F0aW9uX2tleTogNjA5MzE3MTAzMDMyMjU5NDQ1MApnYWlhX21vZGU6IGZhbHNlCmVjaG9fc2VydmVyX2FjdGlvbjogRUNIT19TRVJWRVJfQUNUSU9OX1VTRV9CRVNUX0FWQUlMQUJMRV9BUkEKYWdncmVnYXRpb25fY29vcmRpbmF0b3I6IEFHR1JFR0FUSU9OX0NPT1JESU5BVE9SX0FXUwpmbG9vZGxpZ2h0X2FyYV9jb25maWdzIHsKICBhcmNoZXR5cGVzX2NvbmZpZyB7CiAgICBhZ2dyZWdhdGVfa2V5X2FyY2hldHlwZXMgewogICAgICBhcmNoZXR5cGVfaWQ6IDIyOTYwOTk2CiAgICAgIGltcHJlc3Npb25fYXJjaGV0eXBlX2lkOiAxMgogICAgICBjb252ZXJzaW9uX2FyY2hldHlwZV9pZDogMgogICAgICBjb252X21ldHJpY190eXBlOiBNRVRSSUNfVFlQRV9DT1VOVAogICAgICBhZ2dyZWdhdGVfa2V5X2xldmVsOiAxCiAgICAgIGNvbnRyaWJ1dGlvbl9wZXJjZW50YWdlOiAwLjAxCiAgICB9CiAgICBhZ2dyZWdhdGVfa2V5X2FyY2hldHlwZXMgewogICAgICBhcmNoZXR5cGVfaWQ6IDIyOTYwOTk3CiAgICAgIGltcHJlc3Npb25fYXJjaGV0eXBlX2lkOiAxNgogICAgICBjb252ZXJzaW9uX2FyY2hldHlwZV9pZDogMgogICAgICBjb252X21ldHJpY190eXBlOiBNRVRSSUNfVFlQRV9DT1VOVAogICAgICBhZ2dyZWdhdGVfa2V5X2xldmVsOiAyCiAgICAgIGNvbnRyaWJ1dGlvbl9wZXJjZW50YWdlOiAwLjAxCiAgICB9CiAgICBhZ2dyZWdhdGVfa2V5X2FyY2hldHlwZXMgewogICAgICBhcmNoZXR5cGVfaWQ6IDIyOTYwOTk4CiAgICAgIGltcHJlc3Npb25fYXJjaGV0eXBlX2lkOiAxNwogICAgICBjb252ZXJzaW9uX2FyY2hldHlwZV9pZDogMgogICAgICBjb252X21ldHJpY190eXBlOiBNRVRSSUNfVFlQRV9DT1VOVAogICAgICBhZ2dyZWdhdGVfa2V5X2xldmVsO
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9628652;type=globa0;cat=doubl00r;ord=1;num=170666351448;npa=0;auiddc=13262960.1727569986;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=538475589;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CPqD49vz5ogDFdS1gwcdG0sYXA;src=9628652;type=globa0;cat=doubl0;match_id=undefined;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=/us/en/online-store;u4=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=us;u14=https://squareup.com/us/en/online-store;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ord=1;num=1 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://9628652.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CIjJlN3z5ogDFVCJgwcdPQcdOA;src=9628652;type=globa0;cat=doubl00r;ord=1;num=170666351448;npa=0;auiddc=13262960.1727569986;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=538475589;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store? HTTP/1.1Host: 9628652.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/984344943/?random=1727569988799&cv=11&fst=1727568000000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=a38ECOnO7gQQ79Kv1QM&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfkUM4gHerwv8DtLnGKt6Z-bWcZafa_A&random=1907802090&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/630646945?random=1727569989245&cv=11&fst=1727569989245&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9181653709z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=T4RGCIa9hdEBEKHR26wC&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pageview?ex=&dt=2601&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&dr=&dw=1263&dh=9260&ww=1280&wh=907&sw=1280&sh=1024&uu=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5&sn=1&hd=1727569989&v=15.16.5&pid=68736&pn=1&r=300387 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13n3n3n3n5l1&tag_exp=101671035~101686684~101747727&rnd=720719308.1727569986&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&dma=0&npa=0&gtm=45He49p0n81PS2PXZDv850185931za200&auid=13262960.1727569986 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /dvar?v=15.16.5&pid=68736&pn=1&sn=1&uu=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5&dv=H4sIAAAAAAAAA23Kyw2AIAwA0F16tokW%2FG5TWjgZRUSNMe4uA3h9eQ%2FwmWECESITeocyqEErFJDV1WgbO3ptDXXBQAUxlbtnTnld9u3g5Avqj8Vil%2FduvuH9AKx5azJkAAAA&ct=2&r=024991 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/756926232/?random=756518653&cv=11&fst=1727569988834&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9181634141z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=WX5LCITiyNwBEJiO9-gC&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI7bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&eitems=ChAI8NLetwYQ242ggvm66bYdEh0Are7hs1qefcbVjgDOtO8cYt2tDgEE6_ijhw1zpw&pscrd=CK-0-vjklPzooAEiEwjvyYHd8-aIAxWloYMHHagdGvwyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6FWh0dHBzOi8vc3F1YXJldXAuY29tL0JXQ2hFSThOTGV0d1lReGRpLTdxeUpvcTcxQVJJc0FFaFc1TFVfU0U4VmlKczMxMmdMTlp6WFo4TVRSYVVCQXZwVE0xOXUtcUJyM2E3ZHJSRHU3dkF4djBz HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkt8fDpsulfbmw6HUPgkjPdIZ_1R_I_sppDMvp8FEZIaMIuAAN4nOcFAOXh
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/984344943/?random=1727569988779&cv=11&fst=1727568000000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf6p8eqGrRbfgY6AdYPL0Vfcu6rs9rHQ&random=2002509324&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/2179726272122089?v=2.9.169&r=stable&domain=squareup.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C133%2C162%2C194%2C196%2C121%2C144%2C157%2C223%2C224%2C222%2C178%2C137%2C150%2C188%2C189%2C128%2C231%2C115%2C195%2C125%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/630646945/?random=590958597&cv=11&fst=1727569989245&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9181653709z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=T4RGCIa9hdEBEKHR26wC&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBATgBQAFKFXRyaWdnZXIsIGV2ZW50LXNvdXJjZWIECgICAw&eitems=ChAI8NLetwYQ242ggvm66bYdEh0Are7hsxv66kWT3t6PIxrtbhQPAcFRX4HBJwDPNw&pscrd=CNzflfvp6bbQogEiEwiivOzd8-aIAxVmiYMHHYeKCOoyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6FWh0dHBzOi8vc3F1YXJldXAuY29tL0JXQ2hFSThOTGV0d1lReGRpLTdxeUpvcTcxQVJJc0FFaFc1TFdUTFZTVm5leTdzZmVqSG1zSXRFX011dTQtbWV5MVpwQkhuM3luc2dSQ19YVmdtM2h3b3Fv HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/746791505/?random=1727569988997&cv=11&fst=1727568000000&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfBkYjTpKm2hI4476GXhR4C_LL38oubDKK_g-dwtAUVEDSp8lU&random=2052490561&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CIjJlN3z5ogDFVCJgwcdPQcdOA;src=9628652;type=globa0;cat=doubl00r;ord=1;num=170666351448;npa=0;auiddc=*;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=538475589;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://9628652.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=816297701715444&ev=PageView&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569993461&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_792ed34dfce9d6a36c8b696a0860147cd1babe909cd287bd999ab009bfcf0918&cs_est=true&pm=1&hrl=ac6374&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=663040834671126&cas=1316500708427812%2C26233962786247976%2C7814686465267355%2C7718147611614025%2C7939180666133404%2C7768762793168068%2C7600708496643524%2C25642056028741948%2C7560875967300274%2C7629402963748360%2C7385753311532836%2C25229236540057730%2C7344468262274200%2C6889661911137799%2C8436890686337346%2C4915269788539755%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C5673844579395874%2C2414391635294439%2C1745870932182726&exp=f0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=816297701715444&ev=PageView&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569993461&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_792ed34dfce9d6a36c8b696a0860147cd1babe909cd287bd999ab009bfcf0918&cs_est=true&pm=1&hrl=ac6374&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=663040834671126&cas=1316500708427812%2C26233962786247976%2C7814686465267355%2C7718147611614025%2C7939180666133404%2C7768762793168068%2C7600708496643524%2C25642056028741948%2C7560875967300274%2C7629402963748360%2C7385753311532836%2C25229236540057730%2C7344468262274200%2C6889661911137799%2C8436890686337346%2C4915269788539755%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C5673844579395874%2C2414391635294439%2C1745870932182726&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202301.2.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202301.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202301.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_d07onas7e_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/aa498dad-1691-4c3b-894a-906c990be323/eab8b6ff-57d6-438a-a7e5-c58dd370ce73/000d8b20-8c3d-4f4f-a0da-5b515f8f20d2/Square_combinationmark_black.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727569986899&id=t2_d07onas7e&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=7c4fe5af-d3a4-459c-9ddf-eafe6091c660&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_d07onas7e/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727569996661&id=t2_d07onas7e&event=ViewContent&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=7c4fe5af-d3a4-459c-9ddf-eafe6091c660&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; __cf_bm=N8eyNDx_9E9p1XPqN9rPg.nh5FFuoIKeUjgWv3B0Lkw-1727569988-1.0.1.1-otQ3MKdoQtmkYcHwrYothx7M5x5GhDBU6SpLOV07IAS_fgAHTaJesLy8KokVYy_It32FKpplFxsKg334nI8lMA; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=0&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.0.1727569988.60.0.0; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _cs_s=1.5.0.1727571790369; _fbp=fb.1.1727569993458.156519851621747202
Source: global traffic HTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-us1.az.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/984344943/?random=1727569988799&cv=11&fst=1727569988799&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=a38ECOnO7gQQ79Kv1QM&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/984344943/?random=1727569988799&cv=11&fst=1727568000000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=a38ECOnO7gQQ79Kv1QM&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfkUM4gHerwv8DtLnGKt6Z-bWcZafa_A&random=1907802090&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/756926232/?random=756518653&cv=11&fst=1727569988834&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9181634141z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=WX5LCITiyNwBEJiO9-gC&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI7bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CK-0-vjklPzooAEiEwjvyYHd8-aIAxWloYMHHagdGvwyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6FWh0dHBzOi8vc3F1YXJldXAuY29tL0JXQ2hFSThOTGV0d1lReGRpLTdxeUpvcTcxQVJJc0FFaFc1TFVfU0U4VmlKczMxMmdMTlp6WFo4TVRSYVVCQXZwVE0xOXUtcUJyM2E3ZHJSRHU3dkF4djBz&is_vtc=1&cid=CAQSKQDpaXnfV6amvhaje9LDMrtADuzKwRkDL1pkT4t3KisFWkScB4IUgUFI&eitems=ChAI8NLetwYQ242ggvm66bYdEh0Are7hs89yAWoWQQR41c5nrJ_SPyguG4ORW4aHrQ&random=1084759620 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9628652;type=globa0;cat=doubl00u;ord=1;num=2428528726529;npa=0;auiddc=13262960.1727569986;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=909013601;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /activity;src=9628652;type=globa0;cat=doubl00u;ord=1;num=2428528726529;npa=0;auiddc=13262960.1727569986;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=909013601;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /td/rul/984344943?random=1727569996665&cv=11&fst=1727569996665&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=7BWnCLyYvM0ZEO_Sr9UD&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/984344943/?random=1727569988779&cv=11&fst=1727569988779&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9628652;type=globa0;cat=doubl00u;ord=1;num=2428528726529;npa=0;auiddc=13262960.1727569986;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=909013601;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /shim.js?id=mVfPI-96JuPi HTTP/1.1Host: cdn.sprig.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uxa/ae40436875485.js HTTP/1.1Host: t.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/816297701715444?v=2.9.169&r=stable&domain=squareup.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/630646945/?random=590958597&cv=11&fst=1727569989245&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9181653709z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=T4RGCIa9hdEBEKHR26wC&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBATgBQAFKFXRyaWdnZXIsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CNzflfvp6bbQogEiEwiivOzd8-aIAxVmiYMHHYeKCOoyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6FWh0dHBzOi8vc3F1YXJldXAuY29tL0JXQ2hFSThOTGV0d1lReGRpLTdxeUpvcTcxQVJJc0FFaFc1TFdUTFZTVm5leTdzZmVqSG1zSXRFX011dTQtbWV5MVpwQkhuM3luc2dSQ19YVmdtM2h3b3Fv&is_vtc=1&cid=CAQSKQDpaXnf7K1A-t5hGwXNs1muBEf4b8DkKJTueNMVL1jSCIVEORs5fcIV&eitems=ChAI8NLetwYQ242ggvm66bYdEh0Are7hsy66g7ZpbnXUnjpuU1Srk2KwWRpeh8MOzQ&random=2518011489 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/746791505/?random=1727569988997&cv=11&fst=1727569988997&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/984344943/?random=1727569988779&cv=11&fst=1727568000000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf6p8eqGrRbfgY6AdYPL0Vfcu6rs9rHQ&random=2002509324&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9628652;type=globa0;cat=doubl00r;ord=1;num=170666351448;npa=0;auiddc=13262960.1727569986;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=538475589;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CPqD49vz5ogDFdS1gwcdG0sYXA;src=9628652;type=globa0;cat=doubl0;match_id=undefined;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=/us/en/online-store;u4=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=us;u14=https://squareup.com/us/en/online-store;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ord=1;num=1 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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
Source: global traffic HTTP traffic detected: GET /exist?v=15.16.5&pid=68736&pn=1&sn=1&uu=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5 HTTP/1.1Host: srm.af.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1727569989613&let=1727569990170&v=15.16.5&pid=68736&pn=1&sn=1&uu=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5&ri=1&ct=2 HTTP/1.1Host: k-us1.az.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/pxl/?adv=atphjrs&ct=0:izioi24&fmt=3 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=2179726272122089&ev=PageView&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998371&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727569993458.156519851621747202&pm=1&hrl=bdf73d&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=596115190890487&cas=7718147611614025%2C7385753311532836%2C25229236540057730%2C7344468262274200%2C6889661911137799%2C8436890686337346%2C4718099224984193%2C4767986203245307%2C3701090313289779%2C2382272305193032%2C2119239494860874&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2179726272122089&ev=PageView&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998371&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727569993458.156519851621747202&pm=1&hrl=bdf73d&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=596115190890487&cas=7718147611614025%2C7385753311532836%2C25229236540057730%2C7344468262274200%2C6889661911137799%2C8436890686337346%2C4718099224984193%2C4767986203245307%2C3701090313289779%2C2382272305193032%2C2119239494860874&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;dc_pre=CK6AneHz5ogDFRRXHgIdYN8eTw;src=9628652;type=globa0;cat=doubl00u;ord=1;num=2428528726529;npa=0;auiddc=13262960.1727569986;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=909013601;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=816297701715444&ev=ViewContent&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998382&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_59fc73617cd650f777fb64b1e2589123e31264e9e591c34e64d0a731d965320c&pm=1&hrl=133881&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=387410457115450&cas=1316500708427812%2C8604691832888015%2C8083986074973029%2C8294712063981345%2C7675706995812378%2C7811926962186224%2C8178341758871355%2C7121884691244667%2C26751958661058168%2C7450259758419616%2C7535723659842358%2C6806600212775801%2C7646896792095899%2C7827671283963789%2C7635050263240275%2C7504226542989472%2C25378808801766103%2C25193247993653503%2C7293716680723794%2C6621364571300581%2C7216571128391563%2C7695706860490647%2C7599299140128050%2C7737226686297629%2C7456336051119666%2C7782889545089656%2C7704626842927263%2C25574493148831194%2C7684624028288303%2C8145993855417274%2C7085016064957346%2C5345870705476679%2C5114759445284354%2C6106576309461270%2C5121624017899485%2C5408508869183105%2C4760316990743517%2C4915269788539755%2C4625878660849338%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C4811744098947900%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C2414391635294439%2C1745870932182726&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=cd703a77-f1a0-4e50-a771-9fed2fd7e76b HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=816297701715444&ev=ViewContent&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998382&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_59fc73617cd650f777fb64b1e2589123e31264e9e591c34e64d0a731d965320c&pm=1&hrl=133881&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=387410457115450&cas=1316500708427812%2C8604691832888015%2C8083986074973029%2C8294712063981345%2C7675706995812378%2C7811926962186224%2C8178341758871355%2C7121884691244667%2C26751958661058168%2C7450259758419616%2C7535723659842358%2C6806600212775801%2C7646896792095899%2C7827671283963789%2C7635050263240275%2C7504226542989472%2C25378808801766103%2C25193247993653503%2C7293716680723794%2C6621364571300581%2C7216571128391563%2C7695706860490647%2C7599299140128050%2C7737226686297629%2C7456336051119666%2C7782889545089656%2C7704626842927263%2C25574493148831194%2C7684624028288303%2C8145993855417274%2C7085016064957346%2C5345870705476679%2C5114759445284354%2C6106576309461270%2C5121624017899485%2C5408508869183105%2C4760316990743517%2C4915269788539755%2C4625878660849338%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C4811744098947900%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C2414391635294439%2C1745870932182726&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=816297701715444&ev=QualifiedVisitor&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998387&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_dd95eb8676538a5de3b1061c825453f98a93e3d6b077d93b1809fbe3fb28be23&pm=1&hrl=582380&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=2&cs_cc=1&ccs=7673338759396541&cas=1316500708427812%2C4915269788539755%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C2414391635294439%2C1745870932182726&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=816297701715444&ev=QualifiedVisitor&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998387&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_dd95eb8676538a5de3b1061c825453f98a93e3d6b077d93b1809fbe3fb28be23&pm=1&hrl=582380&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=2&cs_cc=1&ccs=7673338759396541&cas=1316500708427812%2C4915269788539755%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C2414391635294439%2C1745870932182726&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=0&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.0.1727569988.60.0.0; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _cs_s=1.5.0.1727571790369; _fbp=fb.1.1727569993458.156519851621747202; __cf_bm=2PT2CHhMwiQQMCrtatOZNWaIfSRTGRhGqE77mOQfdmU-1727569999-1.0.1.1-tImNFyQ8d2MsVbNXQyoFXAu4JWG4AFuJF1Qk6WMCVkwgJFJI3v54WJbsrfd1.bb9XelmXrW17JpTJA03zOKV0Q
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12345;type=Monitor;cat=PageView;ord=1;num=5232991432943;npa=0;ps=1;pcor=530900575;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=12345;type=Monitor;cat=PageView;ord=1;num=5232991432943;npa=0;ps=1;pcor=530900575;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /activityi;src=12345;type=Monitor;cat=PageView;ord=1;num=5232991432943;npa=0;ps=1;pcor=530900575;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: 12345.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /user/?tid=2613167479450&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&cb=1727570002609&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tealium-f.squarecdn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22event_id%22%3A%22eventId0001%22%7D&tid=2613167479450&cb=1727570002638&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tealium-f.squarecdn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2613167479450&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3%23Y291bnRyeV9jb2RlPVVTJnBhZ2VfdXJsPWh0dHBzJTNBJTJGJTJGc3F1YXJldXAuY29tJTJGdXMlMkZlbiUyRm9ubGluZS1zdG9yZSZlbnY9cHJvZCZyZWZlcnJlcj0mYXZ0PWNjMjIzZjdiLWM4ZDMtNGMyZi1hZGIwLTQxNDllZDUzMjZmMw%3D%3D%22%2C%22ref%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22if%22%3Atrue%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727570002648 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tealium-f.squarecdn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source, not-event-sourceReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/18007656.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/746791505/?random=1727569988997&cv=11&fst=1727568000000&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8850185931za201zb850185931&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfBkYjTpKm2hI4476GXhR4C_LL38oubDKK_g-dwtAUVEDSp8lU&random=2052490561&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9628652;type=pt-6p0;cat=doubl0;ord=1;num=4379255548905;npa=0;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=US;ps=1;pcor=1115606752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0v9183124958z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /activityi;src=9628652;type=pt-6p0;cat=doubl0;ord=1;num=4379255548905;npa=0;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=US;ps=1;pcor=1115606752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0v9183124958z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: 9628652.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /rules-p-e9KDqb0WIZVj6.js HTTP/1.1Host: rules.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=0&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.0.1727569988.60.0.0; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _cs_s=1.5.0.1727571790369; _fbp=fb.1.1727569993458.156519851621747202
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9628652;type=pt-6p0;cat=doubl0;ord=1;num=4379255548905;npa=0;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=US;ps=1;pcor=1115606752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0v9183124958z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=816297701715444&ev=PageView&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569993461&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_792ed34dfce9d6a36c8b696a0860147cd1babe909cd287bd999ab009bfcf0918&cs_est=true&pm=1&hrl=ac6374&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=663040834671126&cas=1316500708427812%2C26233962786247976%2C7814686465267355%2C7718147611614025%2C7939180666133404%2C7768762793168068%2C7600708496643524%2C25642056028741948%2C7560875967300274%2C7629402963748360%2C7385753311532836%2C25229236540057730%2C7344468262274200%2C6889661911137799%2C8436890686337346%2C4915269788539755%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C5673844579395874%2C2414391635294439%2C1745870932182726&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3Dcd703a77-f1a0-4e50-a771-9fed2fd7e76b HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=ro_sZV4FACqs2W2x-1xx3k9Nq-ZSOjCohNraOMxdkEIoXoHCuAK2vLkITvxDxlCMt-qnIi5_pHI5uTl--3H6LH8lnGI6bU5Pp6zTfJJI6gg.; receive-cookie-deprecation=1; uuid2=8396462372885748988
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/984344943/?random=543697840&cv=11&fst=1727569996665&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=7BWnCLyYvM0ZEO_Sr9UD&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBATgBQAFKJ3RyaWdnZXIsIGV2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&eitems=ChAI8NLetwYQ242ggvm66bYdEh0Are7hs5R__mUJsnWSqBo1xTGMGkHtabi52LO6JA&pscrd=CPu9jKLao7aVPSITCLDKnOHz5ogDFeSJgwcd-F4HqTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoVaHR0cHM6Ly9zcXVhcmV1cC5jb20vQldDaEVJOE5MZXR3WVF4ZGktN3F5Sm9xNzFBUklzQUVoVzVMVmhpb0FEVTFxVlplWHh0VGZlelpnQWtUR0d3WTRRQk1jVm55STR2Sjd3eG9WSW5lbDV5N2c HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /user/?tid=2613167479450&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1727570003122&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=addtocart&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%227c83f39a-59c4-4563-af04-ed6e250ae501%22%7D&tid=2613167479450&cb=1727570003125&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2613167479450&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727570003126 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /send-post-request.js HTTP/1.1Host: martech-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CPCIvOPz5ogDFXOp_QcdZ4MkOw;src=12345;type=Monitor;cat=PageView;ord=1;num=5232991432943;npa=0;ps=1;pcor=530900575;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: 12345.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /track/up?adv=atphjrs&ref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&upid=ryupk6w&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFGAUoATILCMaEk-KhirA9EAVCDyINCAESCQoFdGllcjMQAVoHYXRwaGpyc2ABcghhcHBuZXh1cw..
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /track/up?adv=lb8beig&ref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&upid=wf1vc7l&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFGAUoATILCMaEk-KhirA9EAVCDyINCAESCQoFdGllcjMQAVoHYXRwaGpyc2ABcghhcHBuZXh1cw..
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CMXpwePz5ogDFWOzgwcdWr4AUQ;src=9628652;type=pt-6p0;cat=doubl0;ord=1;num=4379255548905;npa=0;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=US;ps=1;pcor=1115606752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0v9183124958z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: 9628652.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=8396462372885748988&ttd_tdid=cd703a77-f1a0-4e50-a771-9fed2fd7e76b HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFGAUoATILCMaEk-KhirA9EAVCDyINCAESCQoFdGllcjMQAVoHYXRwaGpyc2ABcghhcHBuZXh1cw..
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/984344943/?random=543697840&cv=11&fst=1727569996665&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=7BWnCLyYvM0ZEO_Sr9UD&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBATgBQAFKJ3RyaWdnZXIsIGV2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CPu9jKLao7aVPSITCLDKnOHz5ogDFeSJgwcd-F4HqTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoVaHR0cHM6Ly9zcXVhcmV1cC5jb20vQldDaEVJOE5MZXR3WVF4ZGktN3F5Sm9xNzFBUklzQUVoVzVMVmhpb0FEVTFxVlplWHh0VGZlelpnQWtUR0d3WTRRQk1jVm55STR2Sjd3eG9WSW5lbDV5N2c&is_vtc=1&cid=CAQSKQDpaXnfYiIwrxFIYJxZpIQe1fjAr3i-nkSSUrNbQ6U9tJYbYQ4SRQ21&eitems=ChAI8NLetwYQ242ggvm66bYdEh0Are7hs-g3sBBZ_yXMqpz0ScbgrzumJ5kjuiq_6w&random=684356164 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=addtocart&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%227c83f39a-59c4-4563-af04-ed6e250ae501%22%7D&tid=2613167479450&cb=1727570004096&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CPCIvOPz5ogDFXOp_QcdZ4MkOw;src=12345;type=Monitor;cat=PageView;ord=1;num=5232991432943;npa=0;ps=1;pcor=530900575;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12345.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22event_id%22%3A%22eventId0001%22%7D&tid=2613167479450&cb=1727570006779&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%2C%22pin_unauth%22%3A%22dWlkPU5ESXpNemcxWVdZdE5ERTVZaTAwWW1KakxXSXhOakF0TVRNMU16ZzRaR1JoTlRSbA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3%23Y291bnRyeV9jb2RlPVVTJnBhZ2VfdXJsPWh0dHBzJTNBJTJGJTJGc3F1YXJldXAuY29tJTJGdXMlMkZlbiUyRm9ubGluZS1zdG9yZSZlbnY9cHJvZCZyZWZlcnJlcj0mYXZ0PWNjMjIzZjdiLWM4ZDMtNGMyZi1hZGIwLTQxNDllZDUzMjZmMw%3D%3D%22%2C%22ref%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22if%22%3Atrue%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tealium-f.squarecdn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source;navigation-sourceReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZtYTV3SmdVK3VVQzZzSGNiTGF3UDI4Zk9IckdkN3dMN0ZubEF4emNQaTBlWG5DdmVBWWxYSUdnNlNBNWtKRWtwNnQ3NVNDQS9lVW9lREw5Z2pkTDF6YWpiMzdKcWR4VzBTV2dxUkwreWJDbz0mVUhQdEJnNldmTEVzZWxEM3g0SWg1eVBYNm1ZPQ=="
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFEhYKB3J1Ymljb24SCwjojJXQi4qwPRAFEhUKBmdvb2dsZRILCKitldCLirA9EAUSFQoGY2FzYWxlEgsIpsuV0IuKsD0QBRgFKAMyCwj-5pf9oYqwPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2xiOGJlaWdgAQ..
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMXpwePz5ogDFWOzgwcdWr4AUQ;src=9628652;type=pt-6p0;cat=doubl0;ord=1;num=4379255548905;npa=0;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=US;ps=1;pcor=1115606752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0v9183124958z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://9628652.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=816297701715444&ev=PageView&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569993461&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_792ed34dfce9d6a36c8b696a0860147cd1babe909cd287bd999ab009bfcf0918&cs_est=true&pm=1&hrl=ac6374&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=663040834671126&cas=1316500708427812%2C26233962786247976%2C7814686465267355%2C7718147611614025%2C7939180666133404%2C7768762793168068%2C7600708496643524%2C25642056028741948%2C7560875967300274%2C7629402963748360%2C7385753311532836%2C25229236540057730%2C7344468262274200%2C6889661911137799%2C8436890686337346%2C4915269788539755%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C5673844579395874%2C2414391635294439%2C1745870932182726&exp=f0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/2179726272122089?v=2.9.169&r=stable&domain=squareup.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C133%2C162%2C194%2C196%2C121%2C144%2C157%2C223%2C224%2C222%2C178%2C137%2C150%2C188%2C189%2C128%2C231%2C115%2C195%2C125%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CIjJlN3z5ogDFVCJgwcdPQcdOA;src=9628652;type=globa0;cat=doubl00r;ord=1;num=170666351448;npa=0;auiddc=*;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=538475589;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/756926232/?random=756518653&cv=11&fst=1727569988834&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9181634141z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=WX5LCITiyNwBEJiO9-gC&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI7bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CK-0-vjklPzooAEiEwjvyYHd8-aIAxWloYMHHagdGvwyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6FWh0dHBzOi8vc3F1YXJldXAuY29tL0JXQ2hFSThOTGV0d1lReGRpLTdxeUpvcTcxQVJJc0FFaFc1TFVfU0U4VmlKczMxMmdMTlp6WFo4TVRSYVVCQXZwVE0xOXUtcUJyM2E3ZHJSRHU3dkF4djBz&is_vtc=1&cid=CAQSKQDpaXnfV6amvhaje9LDMrtADuzKwRkDL1pkT4t3KisFWkScB4IUgUFI&eitems=ChAI8NLetwYQ242ggvm66bYdEh0Are7hs89yAWoWQQR41c5nrJ_SPyguG4ORW4aHrQ&random=1084759620 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFEhYKB3J1Ymljb24SCwjojJXQi4qwPRAFEhUKBmdvb2dsZRILCKitldCLirA9EAUSFQoGY2FzYWxlEgsIpsuV0IuKsD0QBRgFKAMyCwj-5pf9oYqwPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2xiOGJlaWdgAQ..
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727569996661&id=t2_d07onas7e&event=ViewContent&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=7c4fe5af-d3a4-459c-9ddf-eafe6091c660&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/630646945/?random=590958597&cv=11&fst=1727569989245&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9181653709z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=T4RGCIa9hdEBEKHR26wC&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBATgBQAFKFXRyaWdnZXIsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CNzflfvp6bbQogEiEwiivOzd8-aIAxVmiYMHHYeKCOoyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6FWh0dHBzOi8vc3F1YXJldXAuY29tL0JXQ2hFSThOTGV0d1lReGRpLTdxeUpvcTcxQVJJc0FFaFc1TFdUTFZTVm5leTdzZmVqSG1zSXRFX011dTQtbWV5MVpwQkhuM3luc2dSQ19YVmdtM2h3b3Fv&is_vtc=1&cid=CAQSKQDpaXnf7K1A-t5hGwXNs1muBEf4b8DkKJTueNMVL1jSCIVEORs5fcIV&eitems=ChAI8NLetwYQ242ggvm66bYdEh0Are7hsy66g7ZpbnXUnjpuU1Srk2KwWRpeh8MOzQ&random=2518011489 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2179726272122089&ev=PageView&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998371&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727569993458.156519851621747202&pm=1&hrl=bdf73d&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=596115190890487&cas=7718147611614025%2C7385753311532836%2C25229236540057730%2C7344468262274200%2C6889661911137799%2C8436890686337346%2C4718099224984193%2C4767986203245307%2C3701090313289779%2C2382272305193032%2C2119239494860874&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9628652;type=globa0;cat=doubl00u;ord=1;num=2428528726529;npa=0;auiddc=13262960.1727569986;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=909013601;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=2179726272122089&ev=PageView&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998371&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727569993458.156519851621747202&pm=1&hrl=bdf73d&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=596115190890487&cas=7718147611614025%2C7385753311532836%2C25229236540057730%2C7344468262274200%2C6889661911137799%2C8436890686337346%2C4718099224984193%2C4767986203245307%2C3701090313289779%2C2382272305193032%2C2119239494860874&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=0&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.0.1727569988.60.0.0; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _cs_s=1.5.0.1727571790369; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFEhYKB3J1Ymljb24SCwjojJXQi4qwPRAFEhUKBmdvb2dsZRILCKitldCLirA9EAUSFQoGY2FzYWxlEgsIpsuV0IuKsD0QBRgFIAEoAzILCP7ml_2hirA9EAVCDyINCAESCQoFdGllcjIQAVoHbGI4YmVpZ2AB
Source: global traffic HTTP traffic detected: GET /action/0?ti=18007656&tm=gtm002&Ver=2&mid=6dac37fd-d117-4eae-a835-b080213f38e4&sid=748aea307dfa11efaac23bb508621fb8&vid=748c8bf07dfa11efa6fe7dcb3417e747&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Square%20Analytics&p=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&r=&lt=13415&evt=pageLoad&ifm=1&sv=1&cdb=AQAA&rn=295720 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=0&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.0.1727569988.60.0.0; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _cs_s=1.5.0.1727571790369; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ
Source: global traffic HTTP traffic detected: GET /pixel;r=1807329954;event=refresh;labels=_fp.event.Online%20Store;source=gtm;rf=0;a=p-e9KDqb0WIZVj6;url=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3%23Y291bnRyeV9jb2RlPVVTJnBhZ2VfdXJsPWh0dHBzJTNBJTJGJTJGc3F1YXJldXAuY29tJTJGdXMlMkZlbiUyRm9ubGluZS1zdG9yZSZlbnY9cHJvZCZyZWZlcnJlcj0mYXZ0PWNjMjIzZjdiLWM4ZDMtNGMyZi1hZGIwLTQxNDllZDUzMjZmMw%3D%3D;ref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;ns=1;ce=1;qjs=1;qv=fd657345-20240925114642;d=tealium-f.squarecdn.com;dst=1;et=1727570012290;tzo=240;ogl=;ses=b2e24325-f84c-473c-a1ea-6dc18fb5d55f;uht=2;fpan=1;fpa=P0-562077679-1727570002558;pbc=;cm=undefined;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /send-post-request.js HTTP/1.1Host: martech-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tealium-f.squarecdn.com/gtm-container.html?country_code=US&page_url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&env=prod&referrer=&avt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=0&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.0.1727569988.60.0.0; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _cs_s=1.5.0.1727571790369; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=cd703a77-f1a0-4e50-a771-9fed2fd7e76b&expiration=1730162005&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=Y2Q3MDNhNzctZjFhMC00ZTUwLWE3NzEtOWZlZDJmZDdlNzZi&gdpr=0&gdpr_consent=&ttd_tdid=cd703a77-f1a0-4e50-a771-9fed2fd7e76b HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=cd703a77-f1a0-4e50-a771-9fed2fd7e76b&expiration=1730162005&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=cd703a77-f1a0-4e50-a771-9fed2fd7e76b&expiration=1730162005&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvigY9HM6D0AAAJwADeGJgAA; CMPS=509; CMPRO=509
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=cd703a77-f1a0-4e50-a771-9fed2fd7e76b&google_gid=CAESEJdcaLvbdemwR9B0-AprkVw&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFEhYKB3J1Ymljb24SCwjojJXQi4qwPRAFEhUKBmdvb2dsZRILCKitldCLirA9EAUSFQoGY2FzYWxlEgsIpsuV0IuKsD0QBRgFIAEoAzILCP7ml_2hirA9EAVCDyINCAESCQoFdGllcjIQAVoHbGI4YmVpZ2AB
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFEhYKB3J1Ymljb24SCwjojJXQi4qwPRAFEhUKBmdvb2dsZRILCKitldCLirA9EAUSFQoGY2FzYWxlEgsIpsuV0IuKsD0QBRgFIAEoAzILCP7ml_2hirA9EAVCDyINCAESCQoFdGllcjIQAVoHbGI4YmVpZ2AB
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=Y2Q3MDNhNzctZjFhMC00ZTUwLWE3NzEtOWZlZDJmZDdlNzZi&gdpr=0&gdpr_consent=&ttd_tdid=cd703a77-f1a0-4e50-a771-9fed2fd7e76b HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=cd703a77-f1a0-4e50-a771-9fed2fd7e76b&expiration=1730162005&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvigZNHM6XoAAG9PADBOWwAA; CMPS=3550; CMPRO=3550
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFEhYKB3J1Ymljb24SCwjojJXQi4qwPRAFEhUKBmdvb2dsZRILCKitldCLirA9EAUSFQoGY2FzYWxlEgsIpsuV0IuKsD0QBRgFIAEoAzILCP7ml_2hirA9EAVCDyINCAESCQoFdGllcjIQAVoHbGI4YmVpZ2AB
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=cd703a77-f1a0-4e50-a771-9fed2fd7e76b&google_gid=CAESEJdcaLvbdemwR9B0-AprkVw&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFEhYKB3J1Ymljb24SCwjojJXQi4qwPRAFEhUKBmdvb2dsZRILCKitldCLirA9EAUSFQoGY2FzYWxlEgsIpsuV0IuKsD0QBRgFIAIoAzILCP7ml_2hirA9EAVCDyINCAESCQoFdGllcjIQAVoHbGI4YmVpZ2AB
Source: global traffic HTTP traffic detected: GET /login?lang_code=en-us HTTP/1.1Host: squareup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://squareup.com/us/en/online-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; dajs_user_id_optimizely=null; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _gd_visitor=67bcd5c0-2042-4e3c-8b5c-92eec8505fb7; _gd_session=b6b15938-b0d0-41e4-813b-25039afe657e; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570021.27.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _dd_s=rum=1&id=f50732ed-8ff0-47b5-8c0b-8a5bc377486b&created=1727569974992&expire=1727570921528
Source: global traffic HTTP traffic detected: GET /user/?event=addtocart&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%2286007307-5f0c-4bae-8d76-bde3f4287183%22%7D&tid=2613167479450&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ%22%7D&cb=1727570021893&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZheFh0NGNSTmZNclh1QU0yOVdlWGVKbW5VcVY0VVRyQ0lqRW15MXgrV2ZPMVkwemp4MnRyQmpMdy93VHRsS016OGRNb2U5elc0MnRMRHUwdmhHZ0pKcUx1Nnl0a1BQd1p0SFA3TXdoM29pZz0meTVwNGVqSkdtMDlqNVVhQ2ZVbXFPR0pVdkVJPQ=="
Source: global traffic HTTP traffic detected: GET /webevents/clickLink?_mchNc=1727570021529&_mchHr=https%3A%2F%2Fsquareup.com%2Flogin%3Flang_code%3Den-us&_mchId=424-IAB-218&_mchTk=_mch-squareup.com-1727569978006-85940&_mchWs=j1RQ&_mchCn=&_mchHo=squareup.com&_mchPo=&_mchRu=%2Fus%2Fen%2Fonline-store&_mchPc=https%3A&_mchVr=154& HTTP/1.1Host: 424-iab-218.mktoresp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=addtocart&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%2286007307-5f0c-4bae-8d76-bde3f4287183%22%7D&tid=2613167479450&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ%22%7D&cb=1727570021910&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZheFh0NGNSTmZNclh1QU0yOVdlWGVKbW5VcVY0VVRyQ0lqRW15MXgrV2ZPMVkwemp4MnRyQmpMdy93VHRsS016OGRNb2U5elc0MnRMRHUwdmhHZ0pKcUx1Nnl0a1BQd1p0SFA3TXdoM29pZz0meTVwNGVqSkdtMDlqNVVhQ2ZVbXFPR0pVdkVJPQ=="
Source: global traffic HTTP traffic detected: GET /td/rul/984344943?random=1727570021724&cv=11&fst=1727570021724&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=7BWnCLyYvM0ZEO_Sr9UD&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9628652;type=globa0;cat=doubl00u;ord=1;num=1558043919809;npa=0;auiddc=13262960.1727569986;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=1202096157;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /login?lang_code=en-us HTTP/1.1Host: app.squareup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; _savt=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570021.27.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global traffic HTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1727569989613&let=1727570005289&v=15.16.5&pid=68736&pn=1&sn=1&uu=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5&ri=2&ct=2 HTTP/1.1Host: k-us1.az.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2613167479450&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&cb=1727570002609&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22event_id%22%3A%22eventId0001%22%7D&tid=2613167479450&cb=1727570002638&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2613167479450&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3%23Y291bnRyeV9jb2RlPVVTJnBhZ2VfdXJsPWh0dHBzJTNBJTJGJTJGc3F1YXJldXAuY29tJTJGdXMlMkZlbiUyRm9ubGluZS1zdG9yZSZlbnY9cHJvZCZyZWZlcnJlcj0mYXZ0PWNjMjIzZjdiLWM4ZDMtNGMyZi1hZGIwLTQxNDllZDUzMjZmMw%3D%3D%22%2C%22ref%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22if%22%3Atrue%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727570002648 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2613167479450&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727570003126 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2613167479450&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1727570003122&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=addtocart&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%227c83f39a-59c4-4563-af04-ed6e250ae501%22%7D&tid=2613167479450&cb=1727570003125&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=816297701715444&ev=ViewContent&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998382&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_59fc73617cd650f777fb64b1e2589123e31264e9e591c34e64d0a731d965320c&pm=1&hrl=133881&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=387410457115450&cas=1316500708427812%2C8604691832888015%2C8083986074973029%2C8294712063981345%2C7675706995812378%2C7811926962186224%2C8178341758871355%2C7121884691244667%2C26751958661058168%2C7450259758419616%2C7535723659842358%2C6806600212775801%2C7646896792095899%2C7827671283963789%2C7635050263240275%2C7504226542989472%2C25378808801766103%2C25193247993653503%2C7293716680723794%2C6621364571300581%2C7216571128391563%2C7695706860490647%2C7599299140128050%2C7737226686297629%2C7456336051119666%2C7782889545089656%2C7704626842927263%2C25574493148831194%2C7684624028288303%2C8145993855417274%2C7085016064957346%2C5345870705476679%2C5114759445284354%2C6106576309461270%2C5121624017899485%2C5408508869183105%2C4760316990743517%2C4915269788539755%2C4625878660849338%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C4811744098947900%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C2414391635294439%2C1745870932182726&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=816297701715444&ev=QualifiedVisitor&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998387&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_dd95eb8676538a5de3b1061c825453f98a93e3d6b077d93b1809fbe3fb28be23&pm=1&hrl=582380&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=2&cs_cc=1&ccs=7673338759396541&cas=1316500708427812%2C4915269788539755%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C2414391635294439%2C1745870932182726&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/18007656.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=06120EEAFCE968F805471BE3FD8B69D7; MR=0
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570021.27.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=816297701715444&ev=QualifiedVisitor&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998387&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_dd95eb8676538a5de3b1061c825453f98a93e3d6b077d93b1809fbe3fb28be23&pm=1&hrl=582380&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=2&cs_cc=1&ccs=7673338759396541&cas=1316500708427812%2C4915269788539755%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C2414391635294439%2C1745870932182726&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12345;type=Monitor;cat=PageView;ord=1;num=5232991432943;npa=0;ps=1;pcor=530900575;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /assets/vendor-9ad6f4f3605054497b5a2c52aa407cd0.css HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.squareup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9628652;type=pt-6p0;cat=doubl0;ord=1;num=4379255548905;npa=0;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=US;ps=1;pcor=1115606752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0v9183124958z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl6-ik0KZhm9yTXEjn_vao5V5hI5aaZ1vkD1gpBDEvCaxw1PWONtGjNbpIDjp0
Source: global traffic HTTP traffic detected: GET /send-post-request.js HTTP/1.1Host: martech-production-c.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/multipassui-fe9359421b7230dfdf6a53c31e3da7a0.css HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.squareup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CK6AneHz5ogDFRRXHgIdYN8eTw;src=9628652;type=globa0;cat=doubl00u;ord=1;num=2428528726529;npa=0;auiddc=*;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=%2Fus%2Fen%2Fonline-store;u12=us;ps=1;pcor=909013601;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9183124958z8850185931za201zb850185931;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101671035~101747727;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CPCIvOPz5ogDFXOp_QcdZ4MkOw;src=12345;type=Monitor;cat=PageView;ord=1;num=5232991432943;npa=0;ps=1;pcor=530900575;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/noscript-5a8cd87db5ae9aba9c343d402cff9f6a.css HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.squareup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=816297701715444&ev=ViewContent&dl=https%3A%2F%2Fsquareup.com&rl=&if=false&ts=1727569998382&cd[content_type]=product&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4124&fbp=fb.1.1727569993458.156519851621747202&eid=ob3_plugin-set_59fc73617cd650f777fb64b1e2589123e31264e9e591c34e64d0a731d965320c&pm=1&hrl=133881&ler=empty&cdl=API_unavailable&it=1727569988937&coo=false&tm=1&cs_cc=1&ccs=387410457115450&cas=1316500708427812%2C8604691832888015%2C8083986074973029%2C8294712063981345%2C7675706995812378%2C7811926962186224%2C8178341758871355%2C7121884691244667%2C26751958661058168%2C7450259758419616%2C7535723659842358%2C6806600212775801%2C7646896792095899%2C7827671283963789%2C7635050263240275%2C7504226542989472%2C25378808801766103%2C25193247993653503%2C7293716680723794%2C6621364571300581%2C7216571128391563%2C7695706860490647%2C7599299140128050%2C7737226686297629%2C7456336051119666%2C7782889545089656%2C7704626842927263%2C25574493148831194%2C7684624028288303%2C8145993855417274%2C7085016064957346%2C5345870705476679%2C5114759445284354%2C6106576309461270%2C5121624017899485%2C5408508869183105%2C4760316990743517%2C4915269788539755%2C4625878660849338%2C4588680521260773%2C4828475327275125%2C4793263667458908%2C5107232146050158%2C5396807920413270%2C4398458506865771%2C4114117185301097%2C7455113981233688%2C5583762655006852%2C8308182135889006%2C6368410666506104%2C5818311244883676%2C3957011704388591%2C7055146001197278%2C5342118599157467%2C4811744098947900%2C8335557873121861%2C3679521495486692%2C3733608050042257%2C3978257025550584%2C3949321078461995%2C3949464921769990%2C3640313442751146%2C3822632441135684%2C3749393905151348%2C6648884775220345%2C6483484405008754%2C5122529627850658%2C5775413315899618%2C2414391635294439%2C1745870932182726&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFEhYKB3J1Ymljb24SCwjojJXQi4qwPRAFEhUKBmdvb2dsZRILCLiziuyMirA9EAUSFQoGY2FzYWxlEgsIpsuV0IuKsD0QBRgFIAMoAzILCP7ml_2hirA9EAVCDyINCAESCQoFdGllcjIQAVoHbGI4YmVpZ2AB
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/984344943/?random=543697840&cv=11&fst=1727569996665&bg=ffffff&guid=ON&async=1&gtm=45be49p0v896628859z8850185931za201zb850185931&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&label=7BWnCLyYvM0ZEO_Sr9UD&hn=www.googleadservices.com&frm=0&tiba=Sell%20Online%20-%20Build%20a%20Free%20Online%20Store%20or%20eCommerce%20Website%20%7C%20Square&value=0&npa=0&pscdl=noapi&auid=13262960.1727569986&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBATgBQAFKJ3RyaWdnZXIsIGV2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CPu9jKLao7aVPSITCLDKnOHz5ogDFeSJgwcd-F4HqTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoVaHR0cHM6Ly9zcXVhcmV1cC5jb20vQldDaEVJOE5MZXR3WVF4ZGktN3F5Sm9xNzFBUklzQUVoVzVMVmhpb0FEVTFxVlplWHh0VGZlelpnQWtUR0d3WTRRQk1jVm55STR2Sjd3eG9WSW5lbDV5N2c&is_vtc=1&cid=CAQSKQDpaXnfYiIwrxFIYJxZpIQe1fjAr3i-nkSSUrNbQ6U9tJYbYQ4SRQ21&eitems=ChAI8NLetwYQ242ggvm66bYdEh0Are7hs-g3sBBZ_yXMqpz0ScbgrzumJ5kjuiq_6w&random=684356164 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules-p-e9KDqb0WIZVj6.js HTTP/1.1Host: rules.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sgtm_tag_monitoring HTTP/1.1Host: us-central1-sq-sgtm-prod.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMXpwePz5ogDFWOzgwcdWr4AUQ;src=9628652;type=pt-6p0;cat=doubl0;ord=1;num=4379255548905;npa=0;u1=undefined;u2=cc223f7b-c8d3-4c2f-adb0-4149ed5326f3;u3=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;u12=US;ps=1;pcor=1115606752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49p0v9183124958z8811760733za201zb811760733;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; __cf_bm=E9nUhZdbtAjHkAHHLqO7mPYLWZzO0FUqcsQjvo2.NFE-1727570004-1.0.1.1-XUlbBQs7ds7udJu2lUA4gf6a_VRTSESvOPWdAqcB2Op1Kp8McdLoWJJW.BqaPU.QVbsU5s2nMpZhRYK.EX8.yA; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /square-sans.min.css HTTP/1.1Host: square-fonts-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=cd703a77-f1a0-4e50-a771-9fed2fd7e76b; TDCPM=CAESFwoIYXBwbmV4dXMSCwiiqLrV0dekPRAFEhYKB3J1Ymljb24SCwjojJXQi4qwPRAFEhUKBmdvb2dsZRILCLiziuyMirA9EAUSFQoGY2FzYWxlEgsIpsuV0IuKsD0QBRgFIAMoAzILCP7ml_2hirA9EAVCDyINCAESCQoFdGllcjIQAVoHbGI4YmVpZ2AB
Source: global traffic HTTP traffic detected: GET /assets/vendor-acfd8c9b72a661a598254ddf3d4bedc4.js HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.squareup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel;r=1807329954;event=refresh;labels=_fp.event.Online%20Store;source=gtm;rf=0;a=p-e9KDqb0WIZVj6;url=https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3%23Y291bnRyeV9jb2RlPVVTJnBhZ2VfdXJsPWh0dHBzJTNBJTJGJTJGc3F1YXJldXAuY29tJTJGdXMlMkZlbiUyRm9ubGluZS1zdG9yZSZlbnY9cHJvZCZyZWZlcnJlcj0mYXZ0PWNjMjIzZjdiLWM4ZDMtNGMyZi1hZGIwLTQxNDllZDUzMjZmMw%3D%3D;ref=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store;ns=1;ce=1;qjs=1;qv=fd657345-20240925114642;d=tealium-f.squarecdn.com;dst=1;et=1727570012290;tzo=240;ogl=;ses=b2e24325-f84c-473c-a1ea-6dc18fb5d55f;uht=2;fpan=1;fpa=P0-562077679-1727570002558;pbc=;cm=undefined;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=66f8a062-48f34-9031f-f842f
Source: global traffic HTTP traffic detected: GET /v3/?event=addtocart&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%227c83f39a-59c4-4563-af04-ed6e250ae501%22%7D&tid=2613167479450&cb=1727570004096&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22event_id%22%3A%22eventId0001%22%7D&tid=2613167479450&cb=1727570006779&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%2C%22pin_unauth%22%3A%22dWlkPU5ESXpNemcxWVdZdE5ERTVZaTAwWW1KakxXSXhOakF0TVRNMU16ZzRaR1JoTlRSbA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Ftealium-f.squarecdn.com%2Fgtm-container.html%3Fcountry_code%3DUS%26page_url%3Dhttps%253A%252F%252Fsquareup.com%252Fus%252Fen%252Fonline-store%26env%3Dprod%26referrer%3D%26avt%3Dcc223f7b-c8d3-4c2f-adb0-4149ed5326f3%23Y291bnRyeV9jb2RlPVVTJnBhZ2VfdXJsPWh0dHBzJTNBJTJGJTJGc3F1YXJldXAuY29tJTJGdXMlMkZlbiUyRm9ubGluZS1zdG9yZSZlbnY9cHJvZCZyZWZlcnJlcj0mYXZ0PWNjMjIzZjdiLWM4ZDMtNGMyZi1hZGIwLTQxNDllZDUzMjZmMw%3D%3D%22%2C%22ref%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22if%22%3Atrue%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=addtocart&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%2286007307-5f0c-4bae-8d76-bde3f4287183%22%7D&tid=2613167479450&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ%22%7D&cb=1727570021893&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=addtocart&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%2286007307-5f0c-4bae-8d76-bde3f4287183%22%7D&tid=2613167479450&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ%22%7D&cb=1727570021910&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZXbzdyZFc1aDJqNHVOekZZZ1ArcHNzWkc0REFHc0FpNnNKZXBLYUl6RXh6Y09jL2U1VExUdE5XT0RSdXp0U0Q2NlhKYVNieUtPMDd2ZFN3Uzk1WHdpR1l2Rm1wZlVVaFVpdFI1NG5HSDQwUT0mRjg3dmk3bEM1UkNQS2Y0TDVTcGdxazRWVEt3PQ=="
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; __cf_bm=E9nUhZdbtAjHkAHHLqO7mPYLWZzO0FUqcsQjvo2.NFE-1727570004-1.0.1.1-XUlbBQs7ds7udJu2lUA4gf6a_VRTSESvOPWdAqcB2Op1Kp8McdLoWJJW.BqaPU.QVbsU5s2nMpZhRYK.EX8.yA; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /sgtm_tag_monitoring HTTP/1.1Host: us-central1-sq-sgtm-prod.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570021.27.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; __cf_bm=E9nUhZdbtAjHkAHHLqO7mPYLWZzO0FUqcsQjvo2.NFE-1727570004-1.0.1.1-XUlbBQs7ds7udJu2lUA4gf6a_VRTSESvOPWdAqcB2Op1Kp8McdLoWJJW.BqaPU.QVbsU5s2nMpZhRYK.EX8.yA; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570021.27.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; __cf_bm=E9nUhZdbtAjHkAHHLqO7mPYLWZzO0FUqcsQjvo2.NFE-1727570004-1.0.1.1-XUlbBQs7ds7udJu2lUA4gf6a_VRTSESvOPWdAqcB2Op1Kp8McdLoWJJW.BqaPU.QVbsU5s2nMpZhRYK.EX8.yA; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; __cf_bm=E9nUhZdbtAjHkAHHLqO7mPYLWZzO0FUqcsQjvo2.NFE-1727570004-1.0.1.1-XUlbBQs7ds7udJu2lUA4gf6a_VRTSESvOPWdAqcB2Op1Kp8McdLoWJJW.BqaPU.QVbsU5s2nMpZhRYK.EX8.yA; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /v1/cdp/batch HTTP/1.1Host: api.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; __cf_bm=E9nUhZdbtAjHkAHHLqO7mPYLWZzO0FUqcsQjvo2.NFE-1727570004-1.0.1.1-XUlbBQs7ds7udJu2lUA4gf6a_VRTSESvOPWdAqcB2Op1Kp8McdLoWJJW.BqaPU.QVbsU5s2nMpZhRYK.EX8.yA; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /assets/chunk.414.3d309937ee36e202291b.js HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendor-acfd8c9b72a661a598254ddf3d4bedc4.js HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /assets/chunk.2143.a2e1c602bffe5287101c.js HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk.414.3d309937ee36e202291b.js HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /assets/multipassui-4fec3c7f263e679da2dd757906948626.js HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.squareup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk.2143.a2e1c602bffe5287101c.js HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /assets/multipassui-4fec3c7f263e679da2dd757906948626.js HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /assets/splash-36368ba2073c081ebf4f7741d60a7d13.png HTTP/1.1Host: multipassui-production-c.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/95625b9f3d9e3925ceace0bce9d7e5a4240522072702119357fdf7cb8811fa01 HTTP/1.1Host: capi.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: global traffic HTTP traffic detected: GET /square-text/SquareSansText-VF.woff2 HTTP/1.1Host: square-fonts-production-f.squarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.squareup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://square-fonts-production-f.squarecdn.com/square-sans.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.squareup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.squareup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.0/features/get-flags HTTP/1.1Host: app.squareup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: track_cookie=WyJmX2ludGVybmFsIiwiZF9zdGFydG9uc3F1YXJlIiwicF93ZWVibHkiLCJjX2Zvb3RlciIsInByX3N0YXJ0b25zcXVhcmUiXQ%3D%3D--be6032cf8fdfbde75680bab163d8000d129a4166; squareGeo=US-NY; __cf_bm=xXfRcGOrykpv5ZGjCfey2vcSJ8UcTaD0ixHQFoCBuYw-1727569972-1.0.1.1-Eqf3E2PWYOHwzBRIFOevpHeQmsE10vRW2.fYoS8wuKIAmJ9pnSr.JCm3qvSs8gqnTFM9abwi0N_U9nkPCEP5og; dajs_user_id=null; dajs_group_id=null; dajs_anonymous_id=%22cc223f7b-c8d3-4c2f-adb0-4149ed5326f3%22; da_js_user_type=%22anonymous_visitor%22; _sqweb_session=eyJ1c2VyX3Nlc3Npb25fdG9rZW4iOiIiLCJzZXNzaW9uX2lkIjoiNDU0MTQwNDY2Y2E2NGZkMGI2MzhjMmQwMTIzYzg2MGMiLCJfY3NyZl90b2tlbiI6ImU0b09oNVV0bmVWbnZHeVJJdV9feWRfeHNsRktiMWdJU2hhQUUxRmVRMUUifQ%3D%3D--ecb53d6abf8926833743c2bf03e141586579a7d184423d6e8dd33274f682040b7fe5b3fc255146da9ce85bbb4fe77335efb526633ba86f8d6ac9c6562a3f0233; _js_csrf=e4oOh5UtneVnvGyRIu__yd_xslFKb1gIShaAE1FeQ1E; _solidshop_guest_token=IlBRUkdDRWZ2WlN1V3ZzZkxBNC1xalEi--d6b505e56d07751e8564af2d5b2432cd5175df89; _mkto_trk=id:424-IAB-218&token:_mch-squareup.com-1727569978006-85940; optimizelyEndUserId=oeu1727569979253r0.7805569513876467; _gid=GA1.2.760522301.1727569983; _gat_trackerUA951704046=1; _gcl_au=1.1.13262960.1727569986; _rdt_uuid=1727569986889.7c4fe5af-d3a4-459c-9ddf-eafe6091c660; _ga=GA1.1.530706599.1727569983; _cs_c=0; _cs_id=265cbc11-fdc5-a8e0-dcc0-45790cd30ff5.1727569989.1.1727569989.1727569989.1718643544.1761733989508.1; _fbp=fb.1.1727569993458.156519851621747202; _pin_unauth=dWlkPU5XVTRaalZpWVRJdE0yRTBOQzAwWWpjNExUZzNPVE10TVdGa016RXpPRFExWldVNQ; _cs_s=1.5.0.1727571819580; OptanonConsent=isGpcEnabled=0&datestamp=Sat+Sep+28+2024+20%3A33%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202301.2.0&isIABGlobal=false&hosts=&consentId=64954bc5-9f47-414a-91f7-bc072983f966&interactionCount=1&landingPath=https%3A%2F%2Fsquareup.com%2Fus%2Fen%2Fonline-store&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; squareGeo=US-NY; _ga_65K13HQ4KD=GS1.1.1727569988.1.1.1727570023.25.0.0
Source: chromecache_349.2.dr String found in binary or memory: </a></div><div class="column"><a href="https://www.facebook.com/square/" title="Facebook"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 20" width="20" height="20"> equals www.facebook.com (Facebook)
Source: chromecache_349.2.dr String found in binary or memory: </div><div class="column">United States (English)</div></a></div><div class="column"><nav class="grid-auto grid-space-base grid-align-center" role="navigation"><div class="column"><a href="https://twitter.com/Square/" title="Twitter"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 20" width="20" height="20"> equals www.twitter.com (Twitter)
Source: chromecache_485.2.dr, chromecache_264.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_485.2.dr, chromecache_264.2.dr, chromecache_445.2.dr, chromecache_468.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_485.2.dr, chromecache_264.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_350.2.dr, chromecache_445.2.dr, chromecache_495.2.dr, chromecache_490.2.dr, chromecache_267.2.dr, chromecache_497.2.dr, chromecache_224.2.dr, chromecache_493.2.dr, chromecache_380.2.dr, chromecache_318.2.dr, chromecache_360.2.dr, chromecache_554.2.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_540.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_540.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_540.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_485.2.dr, chromecache_264.2.dr, chromecache_445.2.dr, chromecache_468.2.dr String found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: shaw-104450.square.site
Source: global traffic DNS traffic detected: DNS query: cdn3.editmysite.com
Source: global traffic DNS traffic detected: DNS query: cdn2.editmysite.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: ec.editmysite.com
Source: global traffic DNS traffic detected: DNS query: sentry.io
Source: global traffic DNS traffic detected: DNS query: www.weebly.com
Source: global traffic DNS traffic detected: DNS query: rum.browser-intake-datadoghq.com
Source: global traffic DNS traffic detected: DNS query: cdn5.editmysite.com
Source: global traffic DNS traffic detected: DNS query: 8c112cc1998fd23307de.cdn6.editmysite.com
Source: global traffic DNS traffic detected: DNS query: squareup.com
Source: global traffic DNS traffic detected: DNS query: session-replay.browser-intake-datadoghq.com
Source: global traffic DNS traffic detected: DNS query: images.ctfassets.net
Source: global traffic DNS traffic detected: DNS query: square-fonts-production-f.squarecdn.com
Source: global traffic DNS traffic detected: DNS query: xms-production-f.squarecdn.com
Source: global traffic DNS traffic detected: DNS query: videos.ctfassets.net
Source: global traffic DNS traffic detected: DNS query: api.squareup.com
Source: global traffic DNS traffic detected: DNS query: martech-production-c.squarecdn.com
Source: global traffic DNS traffic detected: DNS query: browser-intake-datadoghq.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: 424-iab-218.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: logx.optimizely.com
Source: global traffic DNS traffic detected: DNS query: a8447815042.cdn-pci.optimizely.com
Source: global traffic DNS traffic detected: DNS query: tealium-f.squarecdn.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: cdn.sprig.com
Source: global traffic DNS traffic detected: DNS query: t.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: 9628652.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: j.6sc.co
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: pixel.pointmediatracker.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: q-us1.az.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: c.az.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: srm.af.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: k-us1.az.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: capi.squareup.com
Source: global traffic DNS traffic detected: DNS query: c.6sc.co
Source: global traffic DNS traffic detected: DNS query: ipv6.6sc.co
Source: global traffic DNS traffic detected: DNS query: b.6sc.co
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: secure.quantserve.com
Source: global traffic DNS traffic detected: DNS query: js.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: analytics.tiktok.com
Source: global traffic DNS traffic detected: DNS query: s.pinimg.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: insight.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: 12345.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: rules.quantcount.com
Source: global traffic DNS traffic detected: DNS query: ct.pinterest.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: us-central1-sq-sgtm-prod.cloudfunctions.net
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global traffic DNS traffic detected: DNS query: pixel.quantserve.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: app.squareup.com
Source: global traffic DNS traffic detected: DNS query: multipassui-production-c.squarecdn.com
Source: global traffic DNS traffic detected: DNS query: privacyportal.onetrust.com
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: unknown HTTP traffic detected: POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveContent-Length: 2109sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=UTF-8Accept: */*Origin: https://shaw-104450.square.siteSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-104450.square.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:05 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e13bba44428e-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=EzI_eooJ.XU5JBb55_Hx.1wp96AHz0_pvnf6uXsjw4o-1727569985-1.0.1.1-bnhJs2ab0q68uXjULkv4caQiV_vX03L1lyHdSZesXwDqxna1sG83WyD2NaEFoWGE96TI1sHpK8FPQXqNAtikSw; path=/; expires=Sun, 29-Sep-24 01:03:05 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:06 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e1405af419b2-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=SlnVIA3X_D6GQg.KQrjUptmBrFIUOg.scV5zO2PG81U-1727569986-1.0.1.1-4ytm7bBzNfaJowsMpZrBH6RcP1VVaOpWUf1u0130JouzCuhjelK.kkSUeE5uz4y6wcatiRy3ROjdkniOonfo6g; path=/; expires=Sun, 29-Sep-24 01:03:06 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:07 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e1461d9742ef-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=WYqrwA_86WXaHkgORPGPbRi6bxPZtjp886VrDgeJVo4-1727569987-1.0.1.1-ZBhhwOpCKkW3SN2pfWsW49eL5_Nrad.FhKDOCjrnEMWG4Mhe_oHVGa7.aVjS0yGpk2rRvbmyRsWYneLWKw7cfg; path=/; expires=Sun, 29-Sep-24 01:03:07 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:08 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e14bc8a532e8-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=N8eyNDx_9E9p1XPqN9rPg.nh5FFuoIKeUjgWv3B0Lkw-1727569988-1.0.1.1-otQ3MKdoQtmkYcHwrYothx7M5x5GhDBU6SpLOV07IAS_fgAHTaJesLy8KokVYy_It32FKpplFxsKg334nI8lMA; path=/; expires=Sun, 29-Sep-24 01:03:08 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:19 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e18fca53429b-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=2PT2CHhMwiQQMCrtatOZNWaIfSRTGRhGqE77mOQfdmU-1727569999-1.0.1.1-tImNFyQ8d2MsVbNXQyoFXAu4JWG4AFuJF1Qk6WMCVkwgJFJI3v54WJbsrfd1.bb9XelmXrW17JpTJA03zOKV0Q; path=/; expires=Sun, 29-Sep-24 01:03:19 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 42Content-Type: text/plain; charset=UTF-8Date: Sun, 29 Sep 2024 00:33:18 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:24 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e1ae4b070f43-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=E9nUhZdbtAjHkAHHLqO7mPYLWZzO0FUqcsQjvo2.NFE-1727570004-1.0.1.1-XUlbBQs7ds7udJu2lUA4gf6a_VRTSESvOPWdAqcB2Op1Kp8McdLoWJJW.BqaPU.QVbsU5s2nMpZhRYK.EX8.yA; path=/; expires=Sun, 29-Sep-24 01:03:24 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:45 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e2333d988cb3-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=mEZ76M0ojiGUMOeFiCi3UJ5mhj32uEdKaxsuDQibwXM-1727570025-1.0.1.1-.Vq4ssgCYcsT9JcvDNguM1.7WP.rqz7b.Ff_lHU5HaJbL5njoIfRuHKtm5KdEV19O0lBwZUkHmsPDqY4bWou1g; path=/; expires=Sun, 29-Sep-24 01:03:45 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:46 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e2371f250f7b-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=qIqF6fsnmXRkszJ86.5ey42YMzCa2fcACxZw37uZtOk-1727570026-1.0.1.1-6Z64Q6S_IXVjAYqmctVJAovMoGKmbn1Md33hN_hxu5puNheXYjPbvE.LtfiJoMr5L70S4IMyNw36KYQUo5eeqg; path=/; expires=Sun, 29-Sep-24 01:03:46 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:46 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e23b0cbb43dc-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=1cUENSmA7W1a5PuaodbDD82h6Fx00SunuHsqGh4RPDc-1727570026-1.0.1.1-RwNVtq3ZROIUax6Q2Orxd3ERyKaGuaSaPobo6OxNKyX5bLtMCSXi6ENzwYTgq42JX.UVBWPbcLalAjPJTFxCug; path=/; expires=Sun, 29-Sep-24 01:03:46 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:47 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e23eecbb6a50-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=fwVGjumMIT_JdQRCqkHCyfy3SH_aXn616cCBlPVbcII-1727570027-1.0.1.1-tlahuzTofynsE8X_qm_LcZMwkeXFLBNzwpycM0KzZo_u0kc0RawfLJiWg7oycQ0NkfhH.XMvHoX2kzYp2c3GTg; path=/; expires=Sun, 29-Sep-24 01:03:47 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:48 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e2430dd772b9-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=dHGcpoApB6leUXOxdrCvTsepXUZzdtXg5V6GFE0ZhVk-1727570028-1.0.1.1-dewIOobARzbbyDJcZP_F6mNcTT4m9gQ3zSLKZVS163cQo.2CEfaz5HpGTzcf1iUZp8Sgi8rMDGEe36xLCWjocQ; path=/; expires=Sun, 29-Sep-24 01:03:48 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 00:33:48 GMTContent-Type: text/plain; charset=utf-8Content-Length: 75Connection: closeCF-Ray: 8ca7e247094e0f83-EWRCF-Cache-Status: DYNAMICSet-Cookie: squareGeo=DELETE; path=/; SameSite=Strict; Secure; max-age=0Strict-Transport-Security: max-age=631152000; includeSubDomains; preloadx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /v1/cdp/batch/**x-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: squareGeo=US-NY; Domain=squareup.com; path=/; SameSite=Strict; Secure; max-age=2419200Set-Cookie: __cf_bm=aW199Z_Iq_RAMSl2GHOij6kJ5Whf5sCTfqbcpXkmu6k-1727570028-1.0.1.1-4UMVRKbsvIPZDSfJDAASZmEYEPiuNG4W0yOEbdTj1QBEweRmmg3R2X9L11M2ShLueomEqE3LP9cQhHUM7JFCOg; path=/; expires=Sun, 29-Sep-24 01:03:48 GMT; domain=.api.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 00:33:54 GMTContent-Type: application/jsonContent-Length: 141Connection: closeCF-Ray: 8ca7e26dda21c409-EWRCF-Cache-Status: DYNAMICStrict-Transport-Security: max-age=631152000; includeSubDomains; preloadVary: Origin, Accept-Encodingx-content-type-options: nosniffx-download-options: noopenx-envoy-decorator-operation: /1.0/features/get-flagsx-frame-options: SAMEORIGINx-permitted-cross-domain-policies: nonex-sq-dc: awsx-sq-envoy-safe-auth-decision: NOT_FOUNDx-sq-region: us-east-1x-xss-protection: 1; mode=blockSet-Cookie: __cf_bm=wt6gVCGGiT5XVOtDha2phSloOWIYgDAHhT387KvVYPc-1727570034-1.0.1.1-WEj4aBRNxnmBC0sExoRvorduWvnGiuQpYQo019QhXQuz8rmakk05Htg1y5j1TXCpbxwCM51rkMG9Z_QKg7JMCg; path=/; expires=Sun, 29-Sep-24 01:03:54 GMT; domain=.app.squareup.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: chromecache_552.2.dr String found in binary or memory: http://content-cdn.com/
Source: chromecache_358.2.dr, chromecache_229.2.dr String found in binary or memory: http://getify.mit-license.org
Source: chromecache_516.2.dr String found in binary or memory: http://git.io/EKPpnA
Source: chromecache_516.2.dr String found in binary or memory: http://git.io/yBU2rg
Source: chromecache_483.2.dr, chromecache_277.2.dr String found in binary or memory: http://schema.org/
Source: chromecache_358.2.dr, chromecache_516.2.dr, chromecache_229.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_358.2.dr, chromecache_229.2.dr String found in binary or memory: http://videojs.com/
Source: chromecache_262.2.dr, chromecache_246.2.dr String found in binary or memory: http://www.squareupstaging.com/t/f_online/d_social/p_facebook/c_prospect/o_vid_1x1_9_stu_aptd02_6_24
Source: chromecache_262.2.dr, chromecache_246.2.dr String found in binary or memory: http://www.squareupstaging.com/t/f_online/d_social/p_google/c_nonbrand/o_vid_1x1_9_stu_aptd02_6_24_6
Source: chromecache_463.2.dr String found in binary or memory: https://8c112cc1998fd23307de.cdn6.editmysite.com
Source: chromecache_247.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_350.2.dr, chromecache_495.2.dr, chromecache_267.2.dr, chromecache_497.2.dr, chromecache_224.2.dr, chromecache_360.2.dr, chromecache_475.2.dr, chromecache_531.2.dr, chromecache_433.2.dr, chromecache_247.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_468.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_359.2.dr, chromecache_298.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_552.2.dr String found in binary or memory: https://api.squareup.com
Source: chromecache_552.2.dr String found in binary or memory: https://api.squareup.com/v1/cdp/batch
Source: chromecache_262.2.dr, chromecache_246.2.dr String found in binary or memory: https://app.optimizely.com/js/innie.js
Source: chromecache_349.2.dr String found in binary or memory: https://block.xyz
Source: chromecache_552.2.dr String found in binary or memory: https://browser-intake-datadoghq.com/;
Source: chromecache_531.2.dr, chromecache_433.2.dr String found in binary or memory: https://c.amazon-adsystem.com/aat/amzn.js
Source: chromecache_485.2.dr, chromecache_350.2.dr, chromecache_264.2.dr, chromecache_445.2.dr, chromecache_495.2.dr, chromecache_490.2.dr, chromecache_267.2.dr, chromecache_497.2.dr, chromecache_224.2.dr, chromecache_493.2.dr, chromecache_380.2.dr, chromecache_318.2.dr, chromecache_360.2.dr, chromecache_554.2.dr, chromecache_373.2.dr, chromecache_475.2.dr, chromecache_531.2.dr, chromecache_433.2.dr, chromecache_247.2.dr, chromecache_468.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_262.2.dr, chromecache_246.2.dr String found in binary or memory: https://cdn-assets-prod.s3.amazonaws.com/js/preview2/8447815042.js
Source: chromecache_552.2.dr String found in binary or memory: https://cdn.cookielaw.org/
Source: chromecache_349.2.dr String found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js&quot;
Source: chromecache_224.2.dr, chromecache_360.2.dr String found in binary or memory: https://cdn.sprig.com/shim.js?id=
Source: chromecache_463.2.dr String found in binary or memory: https://cdn2.editmysite.com/js/wsnbn/snowday262.js
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/checkout/assets/checkout/css/wcko.049619101192b0140d13.css
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/checkout/assets/checkout/imports.en.0c62d5c549493650.js
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/checkout/assets/checkout/js/system.js
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/checkout/assets/checkout/locale-imports-map.8bc5468cea4cdf20.json
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/css/site.c92c017857c17f69d8e6.css
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/js/languages/en.a42b845eb88c3e4055a9.js
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/js/runtime.6399f5a65670b2b6c719.js
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/js/site.db5ca2201f9bf29bf915.js
Source: chromecache_463.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/js/vue-modules.4a41b3ba298bf4563d97.js
Source: chromecache_463.2.dr String found in binary or memory: https://cdn5.editmysite.com
Source: chromecache_261.2.dr, chromecache_441.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=Y2Q3MDNhNzc
Source: chromecache_424.2.dr, chromecache_540.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_224.2.dr, chromecache_360.2.dr, chromecache_531.2.dr, chromecache_433.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_424.2.dr, chromecache_540.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_552.2.dr String found in binary or memory: https://content-cdn.com/;
Source: chromecache_413.2.dr, chromecache_426.2.dr, chromecache_430.2.dr, chromecache_254.2.dr, chromecache_471.2.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_552.2.dr String found in binary or memory: https://dashboard-production-f.squarecdn.com
Source: chromecache_516.2.dr String found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
Source: chromecache_463.2.dr String found in binary or memory: https://drafts.editmysite.com
Source: chromecache_261.2.dr, chromecache_441.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=cd703a77-f1a0-4e50-a771-9fed2fd7e
Source: chromecache_552.2.dr String found in binary or memory: https://ecosystem-header.squarecdn.com
Source: chromecache_358.2.dr, chromecache_357.2.dr, chromecache_229.2.dr, chromecache_271.2.dr String found in binary or memory: https://feross.org
Source: chromecache_358.2.dr, chromecache_229.2.dr String found in binary or memory: https://github.com/kesla/parse-headers/
Source: chromecache_358.2.dr, chromecache_229.2.dr String found in binary or memory: https://github.com/kesla/parse-headers/blob/master/LICENCE
Source: chromecache_224.2.dr, chromecache_360.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_358.2.dr, chromecache_229.2.dr String found in binary or memory: https://github.com/mozilla/vtt.js
Source: chromecache_358.2.dr, chromecache_229.2.dr String found in binary or memory: https://github.com/mozilla/vtt.js/blob/main/LICENSE
Source: chromecache_358.2.dr, chromecache_229.2.dr String found in binary or memory: https://github.com/videojs/video.js/blob/main/LICENSE
Source: chromecache_358.2.dr, chromecache_229.2.dr String found in binary or memory: https://github.com/videojs/video.js/issues/2617
Source: chromecache_468.2.dr String found in binary or memory: https://google.com
Source: chromecache_468.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/1R4eDzpELHCsw8U5DPMDiZ/b989af08c3950b59f7033ef46b78f089/pa
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/1ZB9xvQiHPxPM67svdbdnC/fe1e82e523897041355cd9df18ed92e6/sh
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/2UfXerqg71B2b8osKdgCbM/1175cf979fdf5e39963014a3e2ff9630/ma
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/36VTCHj8FqJT0RIzMpNhSz/f83fa835166cf9485d79e9bdc453ea30/ma
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/393lq2pZweljG6qVuNgzJY/02f7d66c316314f304c2400c01f67f9b/bu
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/3I789FK0YwQT0dP0wy5azo/dc0cb4e58e96f3e221ceb94002573941/de
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/3Lb87wZI3rMHmikJNTZpDA/f80301da8a928086adcdca716ab04277/so
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/4857pXojBbfOacmRGkoFG9/3b5d693774e542cc84be885537d38abb/ca
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/4KGjGoqgbvfMGg5mKei3ka/7124f1b70434b353a9f8bcb416fc3b8b/ca
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/4z3cxJuw4ucN08En6jEAdL/16520a73d509123b82cb550f6d0bc8cc/ma
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/5CBNUsypbQ1JG0JhWNpehw/c13970d6b79722515f568aafcadbcfa8/bi
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/5XQWHJgW4dMseAPOMC8bFy/346caa3ee43e54373795e075d97deb62/pi
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/5ea6DlIPytfSHTYW1kNiig/971036490fe3a341ee8fd14e05b2a9c9/ph
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/5nrr1szcLhOGp16nTNVPLq/3e2e0e9d238e80770773f1cd73d3abaa/Hu
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/5zgjWeKIHck3MiN5jnykQk/57c486dbb78c4b0dfcb3102203c18d87/en
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/6dhRC4CwzkuI4BChUkhthX/926d6f460640412802416f698ed230bd/rt
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/7BsKL01oJ4e4iorO7HXGuE/0abfcf94f9a9bd975edf4e99fd134b3d/di
Source: chromecache_349.2.dr String found in binary or memory: https://images.ctfassets.net/2d5q1td6cyxq/7u48Fyi3IgCRh2DIHfCFwm/f32b43af7e31edb442c3c3f3a1ee2184/ma
Source: chromecache_463.2.dr String found in binary or memory: https://images.editor.website
Source: chromecache_349.2.dr String found in binary or memory: https://instagram.com/square/
Source: chromecache_364.2.dr, chromecache_466.2.dr String found in binary or memory: https://j.6sc.co/6si.min.js
Source: chromecache_261.2.dr, chromecache_441.2.dr String found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_358.2.dr, chromecache_516.2.dr, chromecache_229.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_358.2.dr, chromecache_516.2.dr, chromecache_229.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_262.2.dr, chromecache_246.2.dr String found in binary or memory: https://logx.optimizely.com/v1/events
Source: chromecache_224.2.dr, chromecache_360.2.dr String found in binary or memory: https://martech-production-c.squarecdn.com/send-fetch-post-request.js
Source: chromecache_552.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com
Source: chromecache_552.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com/assets/chunk.2143.a2e1c602bffe5287101c.js
Source: chromecache_552.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com/assets/chunk.414.3d309937ee36e202291b.js
Source: chromecache_552.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com/assets/favicon-d810985ef4dc1c0bd5811e36d13c8ca3.ico
Source: chromecache_552.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com/assets/multipassui-4fec3c7f263e679da2dd757906948626.j
Source: chromecache_552.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com/assets/multipassui-fe9359421b7230dfdf6a53c31e3da7a0.c
Source: chromecache_552.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com/assets/noscript-5a8cd87db5ae9aba9c343d402cff9f6a.css
Source: chromecache_552.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com/assets/vendor-9ad6f4f3605054497b5a2c52aa407cd0.css
Source: chromecache_552.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com/assets/vendor-acfd8c9b72a661a598254ddf3d4bedc4.js
Source: chromecache_516.2.dr String found in binary or memory: https://multipassui-production-c.squarecdn.com/assets/vendor-c8c2cc3d6114c705710828d9d1919afd.map
Source: chromecache_516.2.dr String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_358.2.dr, chromecache_516.2.dr, chromecache_229.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_468.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_485.2.dr, chromecache_350.2.dr, chromecache_264.2.dr, chromecache_445.2.dr, chromecache_495.2.dr, chromecache_490.2.dr, chromecache_267.2.dr, chromecache_497.2.dr, chromecache_224.2.dr, chromecache_493.2.dr, chromecache_380.2.dr, chromecache_318.2.dr, chromecache_360.2.dr, chromecache_554.2.dr, chromecache_373.2.dr, chromecache_475.2.dr, chromecache_531.2.dr, chromecache_433.2.dr, chromecache_247.2.dr, chromecache_468.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_261.2.dr, chromecache_441.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=cd703a77-f1a0-4e50-a771-9fed2fd7e76b&gd
Source: chromecache_516.2.dr String found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_552.2.dr String found in binary or memory: https://recaptcha.google.com/recaptcha/;
Source: chromecache_224.2.dr, chromecache_360.2.dr String found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_471.2.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.97c41ef3.js
Source: chromecache_463.2.dr String found in binary or memory: https://sandbox.square.online
Source: chromecache_531.2.dr, chromecache_433.2.dr String found in binary or memory: https://secure.quantserve.com/quant.js
Source: chromecache_531.2.dr, chromecache_433.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_552.2.dr String found in binary or memory: https://square-fonts-production-f.squarecdn.com/square-sans.min.css
Source: chromecache_552.2.dr String found in binary or memory: https://square-fonts-production-f.squarecdn.com;
Source: chromecache_463.2.dr String found in binary or memory: https://square.online
Source: chromecache_552.2.dr String found in binary or memory: https://squareup.com
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/au/en/online-store
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/ca/en/online-store
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/ca/fr/online-store
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/es/ca/online-store
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/es/es/online-store
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/fr/fr/online-store
Source: chromecache_416.2.dr, chromecache_451.2.dr String found in binary or memory: https://squareup.com/gb/en/legal/general/cookie
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/gb/en/online-store
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/ie/en/online-store
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/jp/ja/online-store
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/shop/hardware/us/en/products/ipad-pos-stand-credit-card-reader
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/shop/hardware/us/en/products/register-pos
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/shop/hardware/us/en/products/terminal-credit-card-machine
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/signup
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/signup/us?lang_code
Source: chromecache_262.2.dr, chromecache_246.2.dr String found in binary or memory: https://squareup.com/t/f_online/d_display/p_phdp/c_brand/o_sq_sdk3_android_320x50/l
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/campaign/appointments-online-booking-site-v1
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/campaign/getsquarepossignup
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/campaign/register
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/campaign/take-payments
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/hardware/contactless-chip-reader
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/hardware/register
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/hardware/stand-pos
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/hardware/terminal
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/legal/capital/capital-licenses
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/legal/general/consumer-health-privacy
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/legal/general/dc
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/legal/general/gov
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/legal/general/licenses
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/legal/general/payments/secure
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/legal/general/privacy
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/legal/general/ua
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/marketing
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/online-store
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/online-store?optimizely-snippet-injection-enabled=true
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/point-of-sale/compare
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/en/sales/contact?page
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/software/loyalty
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/software/marketing
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/en/website-builder
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/es/campaign/take-your-next-step
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/us/es/online-store
Source: chromecache_335.2.dr, chromecache_418.2.dr String found in binary or memory: https://squareup.com/us/es/solutions/run-your-business
Source: chromecache_349.2.dr String found in binary or memory: https://squareup.com/website-themes
Source: chromecache_552.2.dr String found in binary or memory: https://squareup.com;
Source: chromecache_485.2.dr, chromecache_264.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_298.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_349.2.dr String found in binary or memory: https://supportcenter-production-f.squarecdn.com/help/opensearch.xml
Source: chromecache_224.2.dr, chromecache_360.2.dr String found in binary or memory: https://t.contentsquare.net/uxa/
Source: chromecache_359.2.dr, chromecache_298.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_485.2.dr, chromecache_350.2.dr, chromecache_264.2.dr, chromecache_445.2.dr, chromecache_495.2.dr, chromecache_490.2.dr, chromecache_267.2.dr, chromecache_497.2.dr, chromecache_224.2.dr, chromecache_493.2.dr, chromecache_380.2.dr, chromecache_318.2.dr, chromecache_360.2.dr, chromecache_554.2.dr, chromecache_373.2.dr, chromecache_475.2.dr, chromecache_531.2.dr, chromecache_433.2.dr, chromecache_247.2.dr, chromecache_468.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_349.2.dr String found in binary or memory: https://twitter.com/Square/
Source: chromecache_224.2.dr, chromecache_360.2.dr String found in binary or memory: https://us-central1-sq-sgtm-prod.cloudfunctions.net/google_enhanced_conversions
Source: chromecache_463.2.dr String found in binary or memory: https://web.squarecdn.com/v1/square.js
Source: chromecache_358.2.dr, chromecache_229.2.dr String found in binary or memory: https://www.brightcove.com/
Source: chromecache_463.2.dr String found in binary or memory: https://www.editmysite.com
Source: chromecache_552.2.dr String found in binary or memory: https://www.enable-javascript.com/
Source: chromecache_359.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_359.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_359.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_468.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_359.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_281.2.dr, chromecache_316.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/746791505/?random
Source: chromecache_412.2.dr, chromecache_484.2.dr, chromecache_397.2.dr, chromecache_377.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/984344943/?random
Source: chromecache_552.2.dr String found in binary or memory: https://www.google.com/recaptcha/
Source: chromecache_468.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_468.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_445.2.dr, chromecache_490.2.dr, chromecache_224.2.dr, chromecache_493.2.dr, chromecache_380.2.dr, chromecache_318.2.dr, chromecache_360.2.dr, chromecache_554.2.dr, chromecache_373.2.dr, chromecache_531.2.dr, chromecache_433.2.dr, chromecache_468.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_350.2.dr, chromecache_495.2.dr, chromecache_267.2.dr, chromecache_497.2.dr, chromecache_224.2.dr, chromecache_360.2.dr, chromecache_475.2.dr, chromecache_531.2.dr, chromecache_433.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_359.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_448.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_448.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-P72T5M5
Source: chromecache_445.2.dr, chromecache_490.2.dr, chromecache_224.2.dr, chromecache_493.2.dr, chromecache_380.2.dr, chromecache_318.2.dr, chromecache_360.2.dr, chromecache_554.2.dr, chromecache_373.2.dr, chromecache_531.2.dr, chromecache_433.2.dr, chromecache_468.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_552.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/
Source: chromecache_485.2.dr, chromecache_264.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_269.2.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_369.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.quantcast.com/legal/license
Source: chromecache_494.2.dr, chromecache_333.2.dr String found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_224.2.dr, chromecache_360.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_463.2.dr String found in binary or memory: https://www.weebly.com
Source: chromecache_485.2.dr, chromecache_264.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_349.2.dr String found in binary or memory: https://xms-production-f.squarecdn.com/xms/assets/application-42fb9fb5c8081c6fd0cf67fbee8eb42635acc0
Source: chromecache_349.2.dr String found in binary or memory: https://xms-production-f.squarecdn.com/xms/assets/application-e6aca4f6f7b37afb445f62cc9bef0245af36d6
Source: chromecache_349.2.dr String found in binary or memory: https://xms-production-f.squarecdn.com/xms/assets/lottie-web/build/player/lottie.min-48a08c444e046cd
Source: chromecache_349.2.dr String found in binary or memory: https://xms-production-f.squarecdn.com/xms/assets/precompile/components/animation-ab00e3aa93967a4c59
Source: chromecache_349.2.dr String found in binary or memory: https://xms-production-f.squarecdn.com/xms/assets/public-web-styles/favicon-770e0889aefd823056c7cdbb
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49865 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50032 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50250 version: TLS 1.2
Source: classification engine Classification label: mal72.phis.win@24/545@267/75
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2264,i,15247657489061577817,8553908739962361290,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shaw-104450.square.site/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2264,i,15247657489061577817,8553908739962361290,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs