Windows Analysis Report
http://metauscvxlkogimens.gitbook.io/

Overview

General Information

Sample URL: http://metauscvxlkogimens.gitbook.io/
Analysis ID: 1521932
Tags: openphish
Infos:

Detection

HTMLPhisher
Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: http://metauscvxlkogimens.gitbook.io/ SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

Phishing

barindex
Source: Yara match File source: 0.6.id.script.csv, type: HTML
Source: Yara match File source: 0.7.id.script.csv, type: HTML
Source: Yara match File source: 0.8.id.script.csv, type: HTML
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: 0.1.pages.csv, type: HTML
Source: https://www.gitbook.com/?utm_source=content&utm_medium=trademark&utm_campaign=GQoCxF6IYLF8qfrNiuQg HTTP Parser: Total embedded SVG size: 178181
Source: https://metauscvxlkogimens.gitbook.io/us HTTP Parser: Base64 decoded: 249795e8-5871-4a18-a27f-8143aa67675e
Source: https://metauscvxlkogimens.gitbook.io/us HTTP Parser: Title: MetaMask Login | us does not match URL
Source: https://app.gitbook.com/__/auth/handler?apiKey=AIzaSyBZ_bdUVPPIS7IltMVbp8jEvrvvqGgGItU&appName=%5BDEFAULT%5D&authType=signInViaRedirect&redirectUrl=https%3A%2F%2Fapp.gitbook.com%2Fjoin%3Fauth%3Dgithub&v=10.12.3&providerId=github.com HTTP Parser: No favicon
Source: https://metauscvxlkogimens.gitbook.io/us HTTP Parser: No <meta name="author".. found
Source: https://metauscvxlkogimens.gitbook.io/us HTTP Parser: No <meta name="author".. found
Source: https://metauscvxlkogimens.gitbook.io/us HTTP Parser: No <meta name="copyright".. found
Source: https://metauscvxlkogimens.gitbook.io/us HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49793 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49764 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.8:54443 -> 1.1.1.1:53
Source: unknown HTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49793 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknown TCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us/ HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/e11f1c6a6568d9ab.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/bf7df5d7c6de54ec.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/026444ec630b65a2.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/2189598b7c705dde.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/84671c0b86c5eace.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/c311d6484335995a.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FGQoCxF6IYLF8qfrNiuQg%2Fuploads%2FCBLbpEeAYS8jwDeNcxmJ%2Ffile.excalidraw.svg?alt=media&token=d60ee95a-6664-4ddd-bd59-c1126af11066 HTTP/1.1Host: 780122594-files.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/19ad1175bf75e201.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/594af977d5a2878d.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/ebf7d0073b0092ea.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/829150f9e3c1e921.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/0f891de5863d7182.css HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~gitbook/image?url=https%3A%2F%2F780122594-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FGQoCxF6IYLF8qfrNiuQg%252Ficon%252F3eHS1CmWLWSmft1fGCWI%252Flogo%2520metamask.png%3Falt%3Dmedia%26token%3D8e55b6a0-f99f-4abb-a563-843d769931b2&width=32&dpr=1&quality=100&sign=4eba2793&sv=1 HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/a34f9d1faa5f3315-s.woff2 HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://metauscvxlkogimens.gitbook.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://metauscvxlkogimens.gitbook.io/_next/static/css/bf7df5d7c6de54ec.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ed8f5a60dc0318fb.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1dd3208c-65f236513d05994f.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2632-58a8169263096f76.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-app-7fe2ade0fc9c0065.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/global-error-ae0a7781226b5f7c.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/b5d5b83b-79880c6c180a831f.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6718-c9b90b1ba43809dd.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4037-4d151b686812ceb4.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8381-2f754da8e779eeab.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1698-e89c19bbf0c8e05d.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4377-f33ce08f4cf11496.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~gitbook/image?url=https%3A%2F%2F780122594-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FGQoCxF6IYLF8qfrNiuQg%252Ficon%252F3eHS1CmWLWSmft1fGCWI%252Flogo%2520metamask.png%3Falt%3Dmedia%26token%3D8e55b6a0-f99f-4abb-a563-843d769931b2&width=32&dpr=1&quality=100&sign=4eba2793&sv=1 HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ed8f5a60dc0318fb.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1dd3208c-65f236513d05994f.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2632-58a8169263096f76.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FGQoCxF6IYLF8qfrNiuQg%2Fuploads%2FCBLbpEeAYS8jwDeNcxmJ%2Ffile.excalidraw.svg?alt=media&token=d60ee95a-6664-4ddd-bd59-c1126af11066 HTTP/1.1Host: 780122594-files.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-app-7fe2ade0fc9c0065.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6445-f44ccdfb3d68c36a.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/global-error-ae0a7781226b5f7c.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/layout-777f498210738e71.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6985-24d17eba2c4006cb.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3546-983d8e659994cb93.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8731-301749ee030e10bf.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6718-c9b90b1ba43809dd.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/b5d5b83b-79880c6c180a831f.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4037-4d151b686812ceb4.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4377-f33ce08f4cf11496.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1698-e89c19bbf0c8e05d.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8381-2f754da8e779eeab.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__session?proposed=43af1f35-8c3d-484e-8bb1-66f1dcae702bR HTTP/1.1Host: app.gitbook.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://metauscvxlkogimens.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FGQoCxF6IYLF8qfrNiuQg%2Ficon%2F3eHS1CmWLWSmft1fGCWI%2Flogo%20metamask.png?alt=media&token=8e55b6a0-f99f-4abb-a563-843d769931b2 HTTP/1.1Host: 780122594-files.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6445-f44ccdfb3d68c36a.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/layout-777f498210738e71.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3546-983d8e659994cb93.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8731-301749ee030e10bf.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6985-24d17eba2c4006cb.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js HTTP/1.1Host: metauscvxlkogimens.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FGQoCxF6IYLF8qfrNiuQg%2Ficon%2F3eHS1CmWLWSmft1fGCWI%2Flogo%20metamask.png?alt=media&token=8e55b6a0-f99f-4abb-a563-843d769931b2 HTTP/1.1Host: 780122594-files.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__session?proposed=43af1f35-8c3d-484e-8bb1-66f1dcae702bR HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR
Source: global traffic HTTP traffic detected: GET /?utm_source=content&utm_medium=trademark&utm_campaign=GQoCxF6IYLF8qfrNiuQg HTTP/1.1Host: www.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR
Source: global traffic HTTP traffic detected: GET /public/amp-5.8.0-gitbook1.10.1.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OSH43WBA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/owl1Ry3nFCuIDLfRWz8DY6TZg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8443689.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /micro/website-tracker/tracker.iife.js?nocache=tvxt1q HTTP/1.1Host: assets.apollo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nlPFYqZ5aD0g8lWH7qyWBYaz4Oo.png?scale-down-to=2048 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S0CrB0qUOXdVY8Qfb8rsXaaI.svg?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/YWayyt1Iml0BqgKTFrny98dORY.otf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vQyevYAyHtARFwPqUzQGpnDs.woff2 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ETxp2Sq5IAamocmvwrqiSrJVHic.otf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/EOelatdZnoUpUknlft6k01PCdw.ttf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zLOzt2XNWNpCEv0yP0qQzodUeo.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/tgbneAIa7uSO3hH00yxzKCZGHE.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/iOsOpg9EsU7DuEoZ9aNk1pCFSbc.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/ORXINTUUJZD77C3B2PJAOG/roundtrip.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3639918.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script HTTP/1.1Host: events.framer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11226840316/?random=1727582569753&cv=11&fst=1727582569753&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/8cUOaG6vlHOCWj3VT0FShGpYY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cCZCKIjQNSwXu8OS9iKdomHDPk.ttf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/IQGZTFT2cKpvSTTlUXEPonSE4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Y8sDyJNMZZadDmja6CB0QJVPY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/4Sk2Mzhmai922BORNSvEykRvXM.ttf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OUO45OCB.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zA3N8dAduakisbfGOXg64hhO4Fs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-Y5FTINFI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/x8JwX4QETtRmjFg9QF_wAGiKZHnR5SOBIWoJTOaF_TE.EBVHIKSY.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vNoGLXnC7XsANDqFgFe9SbAC1U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dqqwsryI5846lNzMcAgIoXb8mM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/rvjuYqa4EMZV4juNvcD9Hiw9Kts.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/8443689/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/11226840316?random=1727582569753&cv=11&fst=1727582569753&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1727582400000/8443689.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-BA4MRJJO.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-XTYXZJVN.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-K3NYPXBX.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RG34UJ6O.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RGGWSX5N.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/amp-5.8.0-gitbook1.10.1.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/11226840316/?random=1727582569753&cv=11&fst=1727582400000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfw306HrAVkt5ZdmT1ODrmPnBI5i58lA&random=3633075336&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-BRJXERPK.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8443689.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /micro/website-tracker/tracker.iife.js?nocache=tvxt1q HTTP/1.1Host: assets.apollo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=O2vQ0_P7rfA_RmQXjawGK0nAMXmUP23IBLv1bL4Iy5s-1727582571-1.0.1.1-fcGmCfTaK2rU.fg0rOmU1Fvt76ocCtsjNRzgyuGqtKzr.zSywnoJ92PYWtjO8kzMBTRmFb5PuTQDjTrsRa5Jqg
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1727582400000/8443689.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/8443689/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-HBZJMW6Z.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11226840316/?random=1727582569753&cv=11&fst=1727582569753&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /consent/check/ORXINTUUJZD77C3B2PJAOG?flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&_s=97e0a314150706091260bbaf2e118b8b&_b=2 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OSH43WBA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/owl1Ry3nFCuIDLfRWz8DY6TZg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/iOsOpg9EsU7DuEoZ9aNk1pCFSbc.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/ORXINTUUJZD77C3B2PJAOG/roundtrip.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/tgbneAIa7uSO3hH00yxzKCZGHE.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/8cUOaG6vlHOCWj3VT0FShGpYY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3639918.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zLOzt2XNWNpCEv0yP0qQzodUeo.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-C77EJYGA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-R2IDE4ZT.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OXY2ALAA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /segment/ORXINTUUJZD77C3B2PJAOG/HKWIIQVLGJFEBEDDHLAXEU?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&cookie=&adroll_s_ref=&keyw=&p0=5899&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/b/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/experian/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/g/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/index/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/sendrolling.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/l/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /pxl/iframe_content.html?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-7Y4J7IFA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-X3E2TUE2.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/11226840316/?random=1727582569753&cv=11&fst=1727582400000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfw306HrAVkt5ZdmT1ODrmPnBI5i58lA&random=3633075336&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-6MMXGTHA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nlPFYqZ5aD0g8lWH7qyWBYaz4Oo.png?scale-down-to=2048 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S0CrB0qUOXdVY8Qfb8rsXaaI.svg?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-XR6GH67A.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Y8sDyJNMZZadDmja6CB0QJVPY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-AMZKE3VI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zA3N8dAduakisbfGOXg64hhO4Fs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-Y5FTINFI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11226840316/?random=1727582575163&cv=11&fst=1727582575163&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnIJUpipKnqS8AaJvEeaAHKYM-pwka4q4dlLxkcqyoqFSNIOA4NfeqAf-6b
Source: global traffic HTTP traffic detected: GET /td/rul/11226840316?random=1727582575163&cv=11&fst=1727582575163&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnIJUpipKnqS8AaJvEeaAHKYM-pwka4q4dlLxkcqyoqFSNIOA4NfeqAf-6b
Source: global traffic HTTP traffic detected: GET /user_attrs?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable_eid=ORXINTUUJZD77C3B2PJAOG&keys_eid=Q3GNYXPCRJAJDHAJMQ8ATK&first_party=false&jsonp=__adroll._b2bPersonalizationDataCb&include_first_party_company_data=true HTTP/1.1Host: ipv4.d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /consent/check/ORXINTUUJZD77C3B2PJAOG?flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&_s=97e0a314150706091260bbaf2e118b8b&_b=2 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3639918 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 82hVzYSu/Dl5Q2w1Mi7afA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-7QJBZ3JU.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/IQGZTFT2cKpvSTTlUXEPonSE4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3521&partner_device_id=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&expiration=1759118577 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /377928.gif?partner_uid=1325e7d7941168b552751ddc6a24c40e HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=44&user_id=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_sc&google_nid=artb&google_hm=EyXn15QRaLVSdR3caiTEDg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnIJUpipKnqS8AaJvEeaAHKYM-pwka4q4dlLxkcqyoqFSNIOA4NfeqAf-6b
Source: global traffic HTTP traffic detected: GET /images/vNoGLXnC7XsANDqFgFe9SbAC1U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-TCAKZ7ED.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-LJPVMPSI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-TW4U2LBG.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /igs?advertisable=ORXINTUUJZD77C3B2PJAOG&fpc=1d464a52446300afc1372f8504f25455 HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-VPHHRKQN.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/rvjuYqa4EMZV4juNvcD9Hiw9Kts.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-IF3KWEYL.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dqqwsryI5846lNzMcAgIoXb8mM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OUO45OCB.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/x8JwX4QETtRmjFg9QF_wAGiKZHnR5SOBIWoJTOaF_TE.EBVHIKSY.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&expiration=1759118577&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvjRcdHM6rYAAH7hADDcoAAA; CMPS=3820; CMPRO=3820
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3521&partner_device_id=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1727582577857; TapAd_DID=19d0295c-c572-46dd-bf76-1f3f67ea8ffe
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CMiIFxIrCicIARDqIhogMTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGUQABoNCPGi47cGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=DyETv5Cllivu9XRCZbZH5w8QtiB/rMfFqqx5aWtf3oY=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-ANNUZAY6.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /segment/ORXINTUUJZD77C3B2PJAOG/HKWIIQVLGJFEBEDDHLAXEU?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&cookie=&adroll_s_ref=&keyw=&p0=5899&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-BA4MRJJO.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11226840316/?random=1727582575163&cv=11&fst=1727582575163&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnIJUpipKnqS8AaJvEeaAHKYM-pwka4q4dlLxkcqyoqFSNIOA4NfeqAf-6b
Source: global traffic HTTP traffic detected: GET /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm/g/in HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RVKXPRTJ.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-3XBA4EIZ.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-XTYXZJVN.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-R4GPBUXT.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user_attrs?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable_eid=ORXINTUUJZD77C3B2PJAOG&keys_eid=Q3GNYXPCRJAJDHAJMQ8ATK&first_party=false&jsonp=__adroll._b2bPersonalizationDataCb&include_first_party_company_data=true HTTP/1.1Host: ipv4.d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575; receive-cookie-deprecation=1; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RG34UJ6O.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-K3NYPXBX.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=db6f54aa820c7f5e2f7148ee88a407885df8c48e5ad279fa06888727a2d2060a791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-34P67EG2.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=19d0295c-c572-46dd-bf76-1f3f67ea8ffe%252C%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-YSSHDGSI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RGGWSX5N.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-42U43NKG.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-HBZJMW6Z.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-BRJXERPK.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/script_main.JFJZOETE.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-C77EJYGA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=19d0295c-c572-46dd-bf76-1f3f67ea8ffe%252C%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4ddb7e0e-0a13-4fd3-9a18-454d5c9a8a3a; TDCPM=CAEYBSgCMgsIgszJ68qRsD0QBTgB
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-R2IDE4ZT.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=44&user_id=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm/g/in HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /?site_id=3639918&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3639918 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Wc+cUulcbEXFaYcSY9I5Gw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OXY2ALAA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/kph6A6FqSdBihpJWXjgfsdzFw.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Kc2ZaB8Y41eAhw3HIb27tFg3ewQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/aolcyUKw61qsFlc4iXu6dnci9Fw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/sendrolling.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-X3E2TUE2.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/13RJiyGmM7VY7YyN0DXHmPfH6g.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&expiration=1759118577&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvjRcdHM6rYAAH7hADDcoAAA; CMPS=3820; CMPRO=3820
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-7Y4J7IFA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /igs?advertisable=ORXINTUUJZD77C3B2PJAOG&fpc=1d464a52446300afc1372f8504f25455 HTTP/1.1Host: x.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/n/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /images/sOUmeT48tlOTwxbGRk86ro7NQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/UpuExMnEd0diuDJZQoWTslkU0g.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-XR6GH67A.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-6MMXGTHA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-AMZKE3VI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/JeNnSOasMx5z3Au5thGlKddpabs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-7QJBZ3JU.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-TCAKZ7ED.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/BNPaoOMnGYSuxWAbHMCsLR0G50.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-LJPVMPSI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/V68AGpBbhyRZfYYO25bC8baM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/DOgagyjQ5g2yS9tcEdx68Y7Zeo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=44&user_id=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=9a2c480a-5a09-4e81-805e-9f131abec056; c=1727582581; tuuid_lu=1727582581
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=4ddb7e0e-0a13-4fd3-9a18-454d5c9a8a3a&ttd_puid=19d0295c-c572-46dd-bf76-1f3f67ea8ffe%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1727582577857; TapAd_DID=19d0295c-c572-46dd-bf76-1f3f67ea8ffe; TapAd_3WAY_SYNCS=
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/mZGTHXQrEoeiKclL1DSQ1yvjkWgyt_frgu1t3pJXs_4.ULWAPO66.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/script_main.JFJZOETE.mjsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=4ddb7e0e-0a13-4fd3-9a18-454d5c9a8a3a&ttd_puid=19d0295c-c572-46dd-bf76-1f3f67ea8ffe%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1727582577857; TapAd_DID=19d0295c-c572-46dd-bf76-1f3f67ea8ffe; TapAd_3WAY_SYNCS=1!6556
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-TW4U2LBG.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-VPHHRKQN.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-IF3KWEYL.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-ANNUZAY6.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/R8NjyhGESXrNF4eWILF7B13s84.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RVKXPRTJ.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/FNymsBQmh5Vr1LoXf8qGsmn8nKE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/t7whzgDoFFtmnUQdF9zDYs2ZNU.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/w7SqaMDAfQ0iTmX1HdMnjuC80w.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/gTqy1T3E6VVyTil4x3X3/OAJCcWbm8yVgWtNNmyKm/CRhxlzgu3-chunk-default-0.framercms HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vi1UE1TACnItuCAWiKCSWjsHg.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/6GrcrB7FqB1r87ZhWzm81DSFE.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-3XBA4EIZ.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-R4GPBUXT.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-34P67EG2.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-YSSHDGSI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-42U43NKG.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=8443689&currentUrl=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/script_main.JFJZOETE.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/H87PsNhWy8cFz4gFDswOyZ0wI.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/Kc2ZaB8Y41eAhw3HIb27tFg3ewQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/RgkZ9HNeBdlHzM9VUP5lrbUXoA.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/YHmX9xMC7bkSEruKkUXCDIIkHE.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/xCyQtw3eIuaYxvZLLXvLKhckkY.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vchUKhH5jId4BM2Ky01vWEOpyQk.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/VNDf6HLkZaMX9RmUmDNyCldh40.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/SdNkhU2btgjJ58ZpXxFBT0uzmI.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/8qvrWZTIPsA3Wu60d3RJZfUDEI.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/CEuvA4QeFBeFwckC4ca7KO36YM.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/GfiYkoRu6JLgltWudXs3xlXBIY.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/aolcyUKw61qsFlc4iXu6dnci9Fw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__amp/ HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4NTc5NCwiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9
Source: global traffic HTTP traffic detected: GET /assets/aydiuZqAqshjMOKxBmrbyWuD72E.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/BBT0LKo4h9TLuhQGwnF0gSnvA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/XZUTXZIEkxLWhPr5UtWBYYmSM.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/13RJiyGmM7VY7YyN0DXHmPfH6g.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/liZMjCr4gOumRxuSL0qujQ8X6s4.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3639918 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /uP2/y3u3Sjtv3bUGlXeTA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /images/OEg1LP1bKfyyrHsllNHk5bTtKVQ.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/kph6A6FqSdBihpJWXjgfsdzFw.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=8443689&currentUrl=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/BNPaoOMnGYSuxWAbHMCsLR0G50.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/GEdz9JUWAYrjRqGDnbtUl11Hok.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/UpuExMnEd0diuDJZQoWTslkU0g.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/JeNnSOasMx5z3Au5thGlKddpabs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/YGLf15iPhdaqf2WuWhrdtNyj2U.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /join?auth=github HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4NTc5NCwiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9
Source: global traffic HTTP traffic detected: GET /public/dist/index-YLAGVPEL.css HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /images/YOYHNhpZBSIc16VDW1i1eSKsPR4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ytm9gPqtxe2bYQaNlkgek6eUw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sOUmeT48tlOTwxbGRk86ro7NQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/1HFcUnI2BPCS3hyiIZ2Yrz8CFpA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/mZGTHXQrEoeiKclL1DSQ1yvjkWgyt_frgu1t3pJXs_4.ULWAPO66.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/N7PtMlSPCIEq5WcTZJR2ZFVow.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/XR17GCCT1gwJY1MUgilg38XBaO0.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/V68AGpBbhyRZfYYO25bC8baM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/DOgagyjQ5g2yS9tcEdx68Y7Zeo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/R8NjyhGESXrNF4eWILF7B13s84.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/FNymsBQmh5Vr1LoXf8qGsmn8nKE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/NUyVoHzle626Z5iDieKCikDjw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__amp/ HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/index-RNF6LVU3.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11226840316/?random=1727582589870&cv=11&fst=1727582589870&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.gitbook.com%2Fjoin%3Fauth%3Dgithub&ref=https%3A%2F%2Fwww.gitbook.com%2F&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnIJUpipKnqS8AaJvEeaAHKYM-pwka4q4dlLxkcqyoqFSNIOA4NfeqAf-6b
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: cdn.iframe.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/11226840316?random=1727582589870&cv=11&fst=1727582589870&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.gitbook.com%2Fjoin%3Fauth%3Dgithub&ref=https%3A%2F%2Fwww.gitbook.com%2F&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnIJUpipKnqS8AaJvEeaAHKYM-pwka4q4dlLxkcqyoqFSNIOA4NfeqAf-6b
Source: global traffic HTTP traffic detected: GET /cm/o/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/outbrain/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/pubmatic/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /images/t7whzgDoFFtmnUQdF9zDYs2ZNU.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/gTqy1T3E6VVyTil4x3X3/OAJCcWbm8yVgWtNNmyKm/CRhxlzgu3-chunk-default-0.framercms HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nLVeWBlDCvYsJZmYoJMrTlvc6U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vi1UE1TACnItuCAWiKCSWjsHg.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cchfhUcDZS10xgaSFRMjzdRz9s.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/beEcY14cP9UEdgRX6ort8DRSbZ4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zB0Os5yyZCGI6c2cBOtuwaHqJg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm/r/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/taboola/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /cm/triplelift/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /images/xkInZMdrWkfsJk4MoLdXsAOQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/w7SqaMDAfQ0iTmX1HdMnjuC80w.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/6GrcrB7FqB1r87ZhWzm81DSFE.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/NznFdPaT7rFFggVDNojLOiFYavk.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/RgkZ9HNeBdlHzM9VUP5lrbUXoA.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/11226840316/?random=1727582589870&cv=11&fst=1727582400000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.gitbook.com%2Fjoin%3Fauth%3Dgithub&ref=https%3A%2F%2Fwww.gitbook.com%2F&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfK6cA5dcZtpyPgEAB-B-TK2Al9BUZV0mo444vQBrXTgEq77mY&random=1825771997&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/YHmX9xMC7bkSEruKkUXCDIIkHE.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/SwgZrB14vBJ3e0b4SoNzOg9DnE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /attribution/trigger?fpc=1d464a52446300afc1372f8504f25455&advertisable_eid=ORXINTUUJZD77C3B2PJAOG&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /images/RuNoPpB5o6eUF9XVksy5Z6Wv6BA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/2w5DlbbXfhzkVSUPA30IFyfKE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vjeJUtP3EqpwG46WI66qgPsxw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/i8DLGHTg5fCqkRzC0QYp0dHFGg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/SdNkhU2btgjJ58ZpXxFBT0uzmI.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=adroll&uid=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537103138&val=1325e7d7941168b552751ddc6a24c40e&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/8qvrWZTIPsA3Wu60d3RJZfUDEI.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/manifest.json HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm/x/out?adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=1325e7d7941168b552751ddc6a24c40e-a_1727582575; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575
Source: global traffic HTTP traffic detected: GET /xuid?mid=4714&xuid=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&dongle=c85e HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/55980/sync?_origin=1&uid=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&gdpr=0&gdpr_consent=BOOla_OOOla_OA2ABBENAkwAAAAXyACAAyAIIA HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/xCyQtw3eIuaYxvZLLXvLKhckkY.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1569494633287964?v=2.9.169&r=stable&domain=www.gitbook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/11226840316/?random=1727582575163&cv=11&fst=1727582400000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf4PHHfIrHL9NLOkl6Yqg8U8Wyyi-fR3UCbzMDTSpQxz53pGC8&random=2630949392&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/adroll-network/1/rtb-h?taboola_hm=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/il1RHD2F1QCndHhwzHWByUBBw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/VNDf6HLkZaMX9RmUmDNyCldh40.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vchUKhH5jId4BM2Ky01vWEOpyQk.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-MHUN2VJ5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-FHV7VBD6.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4S3DWK4B.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDYmdGw9MTI5NjAw&piggybackCookie=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&gdpr=0&gdpr_consent=BOOoKswOOoKswA2ABBENAkwAAAAXyACACYAIIA HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-3N3OJ53C.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-Q76GKQ3A.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-FMJ2HSBO.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /__amp/ HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537103138&val=1325e7d7941168b552751ddc6a24c40e&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=c936963e-8d50-47d6-b01f-290eefb5f87a|1727582593
Source: global traffic HTTP traffic detected: GET /public/dist/index-RNF6LVU3.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11226840316/?random=1727582589870&cv=11&fst=1727582589870&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.gitbook.com%2Fjoin%3Fauth%3Dgithub&ref=https%3A%2F%2Fwww.gitbook.com%2F&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnIJUpipKnqS8AaJvEeaAHKYM-pwka4q4dlLxkcqyoqFSNIOA4NfeqAf-6b
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=adroll&uid=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: cdn.iframe.lyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=4714&xuid=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&dongle=c85e&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=264897651463175388116; tluid=264897651463175388116
Source: global traffic HTTP traffic detected: GET /images/yRwUqKLsLuM5QqhibTsJu2vj9A.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/9hLThvRr97rBB4hjOvxfgsjlyGs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/8VcHvzX8C0lxnacCAMoYbMKV1IA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/B0ba8V2Ws5JAQ37NHhyDoEapo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/XZUTXZIEkxLWhPr5UtWBYYmSM.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/BBT0LKo4h9TLuhQGwnF0gSnvA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?entity=172&code=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/liZMjCr4gOumRxuSL0qujQ8X6s4.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-S2PZ7UFR.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-NFX7O3U4.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /images/jbKV9f27jOZRjIhB6s8b3tndOfg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/11226840316/?random=1727582589870&cv=11&fst=1727582400000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.gitbook.com%2Fjoin%3Fauth%3Dgithub&ref=https%3A%2F%2Fwww.gitbook.com%2F&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfK6cA5dcZtpyPgEAB-B-TK2Al9BUZV0mo444vQBrXTgEq77mY&random=1825771997&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UJCGKX5K.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /attribution/trigger?fpc=1d464a52446300afc1372f8504f25455&advertisable_eid=ORXINTUUJZD77C3B2PJAOG&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=62771631142.78908&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg HTTP/1.1Host: x.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=1325e7d7941168b552751ddc6a24c40e-a_1727582575; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ups/55980/sync?_origin=1&uid=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&gdpr=0&gdpr_consent=BOOla_OOOla_OA2ABBENAkwAAAAXyACAAyAIIA&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIHR-GYCEMsrQl4GKQIcDJHwzbmqse8FEgEBAQEj-mYCZ9xA0iMA_eMAAA&S=AQAAAvsYoFV0NsQgP_gZ5uqbbaw
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-VCVBXU25.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-JIMWQJ4L.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /images/OEg1LP1bKfyyrHsllNHk5bTtKVQ.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/o3ArcI6YMIKxa0b3Lgd1ddN7wc.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-LHBY663R.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-5SCFXNTI.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-WVBQXPYY.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /images/CEuvA4QeFBeFwckC4ca7KO36YM.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-MNUQNWL5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-OCSK5PB2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /assets/GfiYkoRu6JLgltWudXs3xlXBIY.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-QRYBBMJY.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /images/pHQ5adSncgIcfzz5Gzct9kk.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/GEdz9JUWAYrjRqGDnbtUl11Hok.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/w8gJ2nBdASUiClp1w4F9fIXK6iE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/gZONBZCFttEpxKRkeklmIBgK9c.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/M0yZ8i7x0fPIPMpO6mtuuo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/2ocjrF6NpMcwZSwuUmpxd0ANBT0.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/aydiuZqAqshjMOKxBmrbyWuD72E.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/YGLf15iPhdaqf2WuWhrdtNyj2U.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/YOYHNhpZBSIc16VDW1i1eSKsPR4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-6JBCISK7.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-7ZARURGT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-YUOKWPT7.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ZLWV4YJV.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-NATQCVVT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /images/y3H7qY0oOCrIUqgjpO5ZBX7FSA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/C77S9QIVWPrJ5ogXNcQxB5zaQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ytm9gPqtxe2bYQaNlkgek6eUw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nPiG7esJaITHCKACCbnE4wRWeM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/6LH7peIicIZItYGkLRKkkQgrTeY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/N7PtMlSPCIEq5WcTZJR2ZFVow.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/XR17GCCT1gwJY1MUgilg38XBaO0.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/1HFcUnI2BPCS3hyiIZ2Yrz8CFpA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/E5p0fpylbwu5nnXpw7feQ5kKYs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/NUyVoHzle626Z5iDieKCikDjw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/quVFQGUABkapn6FBUXL2gzUkMM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-PHDEQBPT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-Y4EQQS6S.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UR2AEEBZ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-BQ7CEXNT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-QDPQ33J3.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ZCZRU5EH.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /images/beEcY14cP9UEdgRX6ort8DRSbZ4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zIqMZMU6WQZA0dNmUKGNk7fUlY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nLVeWBlDCvYsJZmYoJMrTlvc6U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zB0Os5yyZCGI6c2cBOtuwaHqJg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cchfhUcDZS10xgaSFRMjzdRz9s.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=4358144-4369287If-Range: "0cb20b3215d6bc038af7f362ba9dd4c1"
Source: global traffic HTTP traffic detected: GET /images/xkInZMdrWkfsJk4MoLdXsAOQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/NznFdPaT7rFFggVDNojLOiFYavk.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=819200-844544If-Range: "06f7e75c45b943f82f1662edaa4f1066"
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=3702784-3714790If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-D5JGIYQZ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-DR3NVK5E.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-7YWHTNBW.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-TDE6SQPC.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=2296600-2311486If-Range: "7b328deea121e17add6d9276277184d5"
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-C6M2F36D.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-KPIXC6UV.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=133915-844544If-Range: "06f7e75c45b943f82f1662edaa4f1066"
Source: global traffic HTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D172%26code%3DMTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=0wMZCkvCwQNqsQZfm0Y-klnKGCYgvWU_Z5xWnO9LuXoRFsLzRzjLsrOdT7vKdtKDVl-GtUDSo4vROiM-PU0LBKsflGtpW5QqCzqiTSyIQck.; receive-cookie-deprecation=1; uuid2=6912637941267818768
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-XUNMPMI2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-CGUCE5C2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-3QOBSZK5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-3J3X2ZCX.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4GRYB3TH.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4VH4HEZR.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=4358144-4369287If-Range: "0cb20b3215d6bc038af7f362ba9dd4c1"
Source: global traffic HTTP traffic detected: GET /images/RuNoPpB5o6eUF9XVksy5Z6Wv6BA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/2w5DlbbXfhzkVSUPA30IFyfKE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/SwgZrB14vBJ3e0b4SoNzOg9DnE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/i8DLGHTg5fCqkRzC0QYp0dHFGg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vjeJUtP3EqpwG46WI66qgPsxw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=819200-844544If-Range: "06f7e75c45b943f82f1662edaa4f1066"
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=3702784-3714790If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-DMBAXWIX.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-BJE7VXXC.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UPCDRQDB.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UCSSYU5X.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-A3OYHNYS.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-44KAV4SW.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=819200-
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ET6SWEHK.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ZUKLSCUI.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-WSWCQZRJ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-HZIB4XCQ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-GA7YRDSH.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-75SFPE7C.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D1569494633287964%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.gitbook.com%252F%253Futm_source%253Dcontent%2526utm_medium%253Dtrademark%2526utm_campaign%253DGQoCxF6IYLF8qfrNiuQg%26rl%3D%26if%3Dfalse%26ts%3D1727582593399%26cd%5Bsegment_eid%5D%3D6OKMNPRGU5G6FLZVEHFXNN%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4125%26fbp%3Dfb.1.1727582593396.309884877404419240%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727582576383%26coo%3Dfalse%26dpo%3DLDU%26dpoco%3D0%26dpost%3D0%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3639918 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: trwSVhcxxk181gHegZFk3A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1569494633287964&ev=PageView&dl=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&rl=&if=false&ts=1727582593399&cd[segment_eid]=6OKMNPRGU5G6FLZVEHFXNN&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4125&fbp=fb.1.1727582593396.309884877404419240&ler=empty&cdl=API_unavailable&it=1727582576383&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=133912-4358143If-Range: "0cb20b3215d6bc038af7f362ba9dd4c1"
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=133912-3702783If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-RV3CQIE5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-EINSE7WB.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4ONEN2JP.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-V2XYJEYR.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-MRH3PZHK.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-JR72BBMQ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-NEITOMDZ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4VOVRNB2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-TUQKMTTT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-5VRW7H7L.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-IEROEKZ2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4KO2357U.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-OPXIRAJJ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-LIAWMKRI.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ARNXK4DR.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8443689&rcu=https%3A%2F%2Fwww.gitbook.com%2F&pu=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&t=GitBook&cts=1727582602055&vi=140518bbfcb52efba5da1f1c14902eb0&nc=true&u=230819904.140518bbfcb52efba5da1f1c14902eb0.1727582602051.1727582602051.1727582602051.1&b=230819904.1.1727582602051&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2TMx5tHmWWsDWXF5_XTXkA7zFAA6zIth0_eYMJ2Yias-1727582589-1.0.1.1-TgQkGh.RuCfqo3f6qp5qEiBGiySVR18j_tpS8UIRK4khqoNlYn0KgzRYJOA4U4ns8ho99DDVUTcUIr9csMplBg; _cfuvid=hYKUFaR4N_Pe7ywIZJatioSmhwMjhkrT__MORdDDGT0-1727582589326-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-6KVFGEA2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-MHUN2VJ5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9; _fbp=fb.1.1727582593396.309884877404419240; __hstc=230819904.140518bbfcb52efba5da1f1c14902eb0.1727582602051.1727582602051.1727582602051.1; hubspotutk=140518bbfcb52efba5da1f1c14902eb0; __hssrc=1; __hssc=230819904.1.1727582602051
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-FHV7VBD6.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9; _fbp=fb.1.1727582593396.309884877404419240; __hstc=230819904.140518bbfcb52efba5da1f1c14902eb0.1727582602051.1727582602051.1727582602051.1; hubspotutk=140518bbfcb52efba5da1f1c14902eb0; __hssrc=1; __hssc=230819904.1.1727582602051
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4S3DWK4B.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9; _fbp=fb.1.1727582593396.309884877404419240; __hstc=230819904.140518bbfcb52efba5da1f1c14902eb0.1727582602051.1727582602051.1727582602051.1; hubspotutk=140518bbfcb52efba5da1f1c14902eb0; __hssrc=1; __hssc=230819904.1.1727582602051
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-FMJ2HSBO.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9; _fbp=fb.1.1727582593396.309884877404419240; __hstc=230819904.140518bbfcb52efba5da1f1c14902eb0.1727582602051.1727582602051.1727582602051.1; hubspotutk=140518bbfcb52efba5da1f1c14902eb0; __hssrc=1; __hssc=230819904.1.1727582602051
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-3N3OJ53C.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9; _fbp=fb.1.1727582593396.309884877404419240; __hstc=230819904.140518bbfcb52efba5da1f1c14902eb0.1727582602051.1727582602051.1727582602051.1; hubspotutk=140518bbfcb52efba5da1f1c14902eb0; __hssrc=1; __hssc=230819904.1.1727582602051
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-Q76GKQ3A.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9; _fbp=fb.1.1727582593396.309884877404419240; __hstc=230819904.140518bbfcb52efba5da1f1c14902eb0.1727582602051.1727582602051.1727582602051.1; hubspotutk=140518bbfcb52efba5da1f1c14902eb0; __hssrc=1; __hssc=230819904.1.1727582602051
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537103138&val=1325e7d7941168b552751ddc6a24c40e&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=c936963e-8d50-47d6-b01f-290eefb5f87a|1727582593
Source: global traffic HTTP traffic detected: GET /widget/artlvye9 HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=4714&xuid=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&dongle=c85e&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=264897651463175388116
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDYmdGw9MTI5NjAw&piggybackCookie=MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&gdpr=0&gdpr_consent=BOOoKswOOoKswA2ABBENAkwAAAAXyACACYAIIA HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_10=22808-MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&KRTB&22883-MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&KRTB&23504-MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU&KRTB&23615-MTMyNWU3ZDc5NDExNjhiNTUyNzUxZGRjNmEyNGM0MGU; PugT=1727582593
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/11226840316/?random=1727582575163&cv=11&fst=1727582400000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DGQoCxF6IYLF8qfrNiuQg&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=1682349117.1727582570&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf4PHHfIrHL9NLOkl6Yqg8U8Wyyi-fR3UCbzMDTSpQxz53pGC8&random=2630949392&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1569494633287964?v=2.9.169&r=stable&domain=www.gitbook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/il1RHD2F1QCndHhwzHWByUBBw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/yRwUqKLsLuM5QqhibTsJu2vj9A.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/8VcHvzX8C0lxnacCAMoYbMKV1IA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-7D3KPRMV.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=43af1f35-8c3d-484e-8bb1-66f1dcae702bR; _gcl_au=1.1.1682349117.1727582570; _ga_XDQWKTB16G=GS1.1.1727582573.1.0.1727582573.0.0.0; _ga=GA1.1.1007767163.1727582574; __adroll_fpc=1d464a52446300afc1372f8504f25455-1727582574841; _hjSessionUser_3639918=eyJpZCI6IjNkNjkzNDFiLWJkMDAtNWJmNy1iZTZmLTgxY2U4YmQwNjZhMyIsImNyZWF0ZWQiOjE3Mjc1ODI1NzUyOTQsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6ImI5MzcyZTJmLTNiZDgtNDJmMS04N2Q5LWIxZDViOWZiODgwNSIsImMiOjE3Mjc1ODI1NzUyOTYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6IjQzYWYxZjM1LThjM2QtNDg0ZS04YmIxLTY2ZjFkY2FlNzAyYlIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4MjU4NTc3MywibGFzdEV2ZW50VGltZSI6MTcyNzU4MjU4OTM3MCwiZXZlbnRJZCI6MiwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjN9
Source: global traffic HTTP traffic detected: GET /images/9hLThvRr97rBB4hjOvxfgsjlyGs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_477.2.dr, chromecache_754.2.dr String found in binary or memory: var fb_track_src = "https://www.facebook.com/tr/?id=1569494633287964" + equals www.facebook.com (Facebook)
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: "microsoft.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/microsoft.svg","yahoo.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/yahoo.svg","apple.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/apple.png",saml:"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/saml.svg",oidc:"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/oidc.svg"},Nm:{"google.com":"#ffffff","github.com":"#333333","facebook.com":"#3b5998","twitter.com":"#55acee",password:"#db4437", equals www.yahoo.com (Yahoo)
Source: chromecache_900.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: a);a=H(null==b||"boolean"===typeof b,"useSpinner",b,"boolean|null|undefined");return F(a?'<div class="mdl-spinner mdl-spinner--single-color mdl-js-spinner is-active firebaseui-busy-indicator firebaseui-id-busy-indicator"></div>':'<div class="mdl-progress mdl-js-progress mdl-progress__indeterminate firebaseui-busy-indicator firebaseui-id-busy-indicator"></div>')};var Vh=function(){af(Uh.call(this))},Uh=function(){return this.za("firebaseui-id-info-bar")},Wh=function(){return this.za("firebaseui-id-dismiss-info-bar")};var Xh={},Yh=0,Zh=function(a,b){if(!a)throw Error("Event target element must be provided!");"undefined"===typeof a.Zh&&(a.Zh=Yh,Yh++);a=a.Zh;if(Xh[a]&&Xh[a].length)for(var c=0;c<Xh[a].length;c++)Xh[a][c].dispatchEvent(b)};var $h={Om:{"google.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/google.svg","github.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/github.svg","facebook.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/facebook.svg","twitter.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/twitter.svg",password:"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/mail.svg",phone:"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/phone.svg",anonymous:"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/anonymous.png", equals www.facebook.com (Facebook)
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: a);a=H(null==b||"boolean"===typeof b,"useSpinner",b,"boolean|null|undefined");return F(a?'<div class="mdl-spinner mdl-spinner--single-color mdl-js-spinner is-active firebaseui-busy-indicator firebaseui-id-busy-indicator"></div>':'<div class="mdl-progress mdl-js-progress mdl-progress__indeterminate firebaseui-busy-indicator firebaseui-id-busy-indicator"></div>')};var Vh=function(){af(Uh.call(this))},Uh=function(){return this.za("firebaseui-id-info-bar")},Wh=function(){return this.za("firebaseui-id-dismiss-info-bar")};var Xh={},Yh=0,Zh=function(a,b){if(!a)throw Error("Event target element must be provided!");"undefined"===typeof a.Zh&&(a.Zh=Yh,Yh++);a=a.Zh;if(Xh[a]&&Xh[a].length)for(var c=0;c<Xh[a].length;c++)Xh[a][c].dispatchEvent(b)};var $h={Om:{"google.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/google.svg","github.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/github.svg","facebook.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/facebook.svg","twitter.com":"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/twitter.svg",password:"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/mail.svg",phone:"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/phone.svg",anonymous:"https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/anonymous.png", equals www.twitter.com (Twitter)
Source: chromecache_665.2.dr, chromecache_900.2.dr, chromecache_723.2.dr, chromecache_546.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr, chromecache_478.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_900.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_665.2.dr, chromecache_723.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_772.2.dr, chromecache_478.2.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_996.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_996.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_996.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_665.2.dr, chromecache_900.2.dr, chromecache_723.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_772.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr, chromecache_478.2.dr String found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: metauscvxlkogimens.gitbook.io
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: api.gitbook.com
Source: global traffic DNS traffic detected: DNS query: 780122594-files.gitbook.io
Source: global traffic DNS traffic detected: DNS query: app.gitbook.com
Source: global traffic DNS traffic detected: DNS query: www.gitbook.com
Source: global traffic DNS traffic detected: DNS query: framerusercontent.com
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: js.hs-scripts.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: s.adroll.com
Source: global traffic DNS traffic detected: DNS query: assets.apollo.io
Source: global traffic DNS traffic detected: DNS query: events.framer.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: aplo-evnt.com
Source: global traffic DNS traffic detected: DNS query: js.hsleadflows.net
Source: global traffic DNS traffic detected: DNS query: js.hs-banner.com
Source: global traffic DNS traffic detected: DNS query: js.hs-analytics.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: d.adroll.com
Source: global traffic DNS traffic detected: DNS query: x.adroll.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: ipv4.d.adroll.com
Source: global traffic DNS traffic detected: DNS query: ws.hotjar.com
Source: global traffic DNS traffic detected: DNS query: content.hotjar.io
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: pixel.tapad.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: idsync.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: pippio.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: forms.hubspot.com
Source: global traffic DNS traffic detected: DNS query: content.gitbook.com
Source: global traffic DNS traffic detected: DNS query: cdn.iframe.ly
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: sync.outbrain.com
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: sync.taboola.com
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: widget.intercom.io
Source: global traffic DNS traffic detected: DNS query: track.hubspot.com
Source: global traffic DNS traffic detected: DNS query: js.intercomcdn.com
Source: global traffic DNS traffic detected: DNS query: api-iam.intercom.io
Source: global traffic DNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global traffic DNS traffic detected: DNS query: o1000929.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: js.stripe.com
Source: global traffic DNS traffic detected: DNS query: segment-cdn.gitbook.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: github.com
Source: global traffic DNS traffic detected: DNS query: github.githubassets.com
Source: global traffic DNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: user-images.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
Source: unknown HTTP traffic detected: POST /v1/orgs/Fa6weWgnJMTEMLlANNEX/sites/site_06Yfc/insights/track_view HTTP/1.1Host: api.gitbook.comConnection: keep-aliveContent-Length: 353sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://metauscvxlkogimens.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://metauscvxlkogimens.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 04:02:59 GMTx-amz-apigw-id: e2WqFHCTIAMECpA=x-amzn-RequestId: cbb9ac86-98e3-4557-8591-6e6c80198c25x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 f14a77f80eb66aa455bd94a07a2a0c64.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: XYH7herZUQ41Cp6QrNqUQR2wmouWGHZgvYMsnOMHzxLb8WEoHjlPAg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 04:03:14 GMTx-amz-apigw-id: e2WseGgiIAMEjug=x-amzn-RequestId: b2c32286-036f-489a-8aaf-5d00ab1cf389x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 69114e4ea0aa4e532a5be63a75c51e2c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: aIO9BfQgSNBLdxsHTk8Babb3hm_M9hf9gsSHuYVTB9tpyRnG75BQFg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 04:03:36 GMTx-amz-apigw-id: e2Wv6E_OoAMERVg=x-amzn-RequestId: 5941c188-484b-4a90-ba3a-3d401b317293x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 fa6ccc8f7e7d948277c6904aeb2ae7a2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: jziriNbWnykT_O-cYnflfVaJsaRJsBjlBhfDQvPzHkK0mtQIbIT7Vw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 04:03:45 GMTx-amz-apigw-id: e2WxRHejoAMEgdg=x-amzn-RequestId: 5d25cf8a-1317-45f0-a06e-6583c0e39d4cx-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 6dcc6937cfa978a65f9d5d75296b24a6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: mi747L56qyAYptM-WAJ8l6SnqPs5GZyrjdM2Jecy9tIhBh7NYmi9eQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 04:03:54 GMTx-amz-apigw-id: e2WypEMBIAMEdAw=x-amzn-RequestId: a0f0e834-fcad-48d4-8de7-5a41472779aex-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 12dba18ae3d66aa7dad74e664431ae9a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: V-TucVBdkZrETKiN5TMwRWNXgrawvOnP31dazTnCiXrxg_uSqVylcA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 04:03:55 GMTContent-Type: text/html; charset=utf-8Content-Length: 21265Connection: closeCF-Ray: 8ca91611cf0a4229-EWRCF-Cache-Status: DYNAMICAccept-Ranges: bytesCache-Control: max-age=0Strict-Transport-Security: max-age=31536000Vary: x-fh-requested-host, accept-encodingVia: no cachealt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 04:04:02 GMTx-amz-apigw-id: e2Wz4Ft1oAMEOtg=x-amzn-RequestId: cce9161b-61e3-4949-8530-59dd5926106ex-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 7a6b4cd1254095c5b4b5ec2c3af1870a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: lzDxUHI4UhKljrudyW59SXL_e7whxvK-VwSF19pLg4neYHah4am7yg==
Source: chromecache_477.2.dr, chromecache_754.2.dr String found in binary or memory: http://a.adroll.com
Source: chromecache_1003.2.dr String found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_944.2.dr, chromecache_724.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_441.2.dr, chromecache_894.2.dr String found in binary or memory: http://scripts.sil.org/OFLThis
Source: chromecache_441.2.dr, chromecache_894.2.dr String found in binary or memory: http://scripts.sil.org/OFLhttp://www.ibm.comhttp://www.boldmonday.comMike
Source: chromecache_1043.2.dr, chromecache_949.2.dr, chromecache_472.2.dr, chromecache_748.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_952.2.dr, chromecache_916.2.dr, chromecache_672.2.dr, chromecache_559.2.dr String found in binary or memory: http://www.hubspot.com
Source: chromecache_614.2.dr String found in binary or memory: https://780122594-files.gitbook.io/~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FGQoCxF6IYLF8qf
Source: chromecache_638.2.dr String found in binary or memory: https://abcdinamo.com/information
Source: chromecache_675.2.dr String found in binary or memory: https://abcdinamo.com/informationABCFavoritVariableWeightSlantLightABCFavoritVariable-LightBookABCFa
Source: chromecache_638.2.dr String found in binary or memory: https://abcdinamo.com/informationAlt
Source: chromecache_818.2.dr String found in binary or memory: https://abcdinamo.com/informationCircled
Source: chromecache_638.2.dr String found in binary or memory: https://abcdinamo.com/informationCopyright
Source: chromecache_638.2.dr, chromecache_818.2.dr, chromecache_675.2.dr String found in binary or memory: https://abcdinamo.comLawful
Source: chromecache_818.2.dr, chromecache_675.2.dr String found in binary or memory: https://abcdinamo.comhttps://abcdinamo.com/information
Source: chromecache_818.2.dr, chromecache_675.2.dr String found in binary or memory: https://abcdinamo.comhttps://abcdinamo.com/informationCopyright
Source: chromecache_478.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_787.2.dr, chromecache_868.2.dr, chromecache_614.2.dr, chromecache_555.2.dr String found in binary or memory: https://api.gitbook.com
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://apis.google.com/js/api.js?onload=
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://apis.google.com/js/client.js?onload=
Source: chromecache_812.2.dr, chromecache_859.2.dr String found in binary or memory: https://aplo-evnt.com/api/v1/intent_pixel/track_request
Source: chromecache_759.2.dr, chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://app.gitbook.com/public/amp-5.8.0-gitbook1.10.1.min.js
Source: chromecache_759.2.dr, chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://assets.apollo.io/micro/website-tracker/tracker.iife.js?nocache=
Source: chromecache_550.2.dr, chromecache_653.2.dr String found in binary or memory: https://assets.mixkit.co/videos/preview/mixkit-shining-sun-in-the-sky-surrounded-by-moving-clouds-31
Source: chromecache_665.2.dr, chromecache_900.2.dr, chromecache_723.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_772.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr, chromecache_478.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_787.2.dr, chromecache_868.2.dr, chromecache_555.2.dr String found in binary or memory: https://cdn.iframe.ly/embed.js
Source: chromecache_514.2.dr, chromecache_566.2.dr String found in binary or memory: https://cdn.jsdelivr.net/npm/katex
Source: chromecache_514.2.dr, chromecache_566.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/2.7.4/MathJax.js?config=TeX-MML-AM_CHTML
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://cloud.google.com/docs/authentication/api-keys#adding_http_restrictions).
Source: chromecache_874.2.dr, chromecache_996.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_874.2.dr, chromecache_996.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_787.2.dr, chromecache_868.2.dr, chromecache_555.2.dr String found in binary or memory: https://content.gitbook.com
Source: chromecache_477.2.dr, chromecache_754.2.dr String found in binary or memory: https://d.adroll.com/p
Source: chromecache_614.2.dr String found in binary or memory: https://docs.gitbook.com/published-documentation/custom-domain/configure-dns#are-you-using-cloudflar
Source: chromecache_759.2.dr String found in binary or memory: https://events.framer.com/script
Source: chromecache_944.2.dr, chromecache_724.2.dr String found in binary or memory: https://feross.org
Source: chromecache_646.2.dr String found in binary or memory: https://firebase.google.com
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://firebase.google.com/docs/admin/setup
Source: chromecache_646.2.dr String found in binary or memory: https://firebase.google.com/docs/hosting/
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://firebase.google.com/terms/
Source: chromecache_646.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_759.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_515.2.dr, chromecache_706.2.dr String found in binary or memory: https://fonts.gstatic.com/s/fragmentmono/v4/4iCr6K5wfMRRjxp0DA6-2CLnN4FNh4UI_1U.woff2
Source: chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://framerusercontent.com/assets/93a6peqhbHQaWP67zttmrKDazq4.png
Source: chromecache_517.2.dr, chromecache_938.2.dr String found in binary or memory: https://framerusercontent.com/assets/EOelatdZnoUpUknlft6k01PCdw.ttf
Source: chromecache_439.2.dr, chromecache_557.2.dr, chromecache_1020.2.dr, chromecache_890.2.dr, chromecache_965.2.dr, chromecache_682.2.dr String found in binary or memory: https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf
Source: chromecache_515.2.dr, chromecache_706.2.dr String found in binary or memory: https://framerusercontent.com/assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2
Source: chromecache_465.2.dr, chromecache_634.2.dr, chromecache_581.2.dr, chromecache_427.2.dr String found in binary or memory: https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf
Source: chromecache_570.2.dr, chromecache_991.2.dr String found in binary or memory: https://framerusercontent.com/assets/cCZCKIjQNSwXu8OS9iKdomHDPk.ttf
Source: chromecache_634.2.dr, chromecache_427.2.dr String found in binary or memory: https://framerusercontent.com/assets/wyZX6S9AIS0ZkvmBApXFphsTU.otf
Source: chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://framerusercontent.com/assets/zlGUDsxOhDseDbUkyYaNkpCbM.png
Source: chromecache_759.2.dr String found in binary or memory: https://framerusercontent.com/images/93a6peqhbHQaWP67zttmrKDazq4.png
Source: chromecache_759.2.dr String found in binary or memory: https://framerusercontent.com/images/RgkZ9HNeBdlHzM9VUP5lrbUXoA.png
Source: chromecache_759.2.dr String found in binary or memory: https://framerusercontent.com/images/zlGUDsxOhDseDbUkyYaNkpCbM.png
Source: chromecache_759.2.dr String found in binary or memory: https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/script_main.JFJZOETE.mjs
Source: chromecache_759.2.dr String found in binary or memory: https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/searchIndex-1y5Jynsg3BwC.json
Source: chromecache_787.2.dr, chromecache_868.2.dr, chromecache_555.2.dr String found in binary or memory: https://gitbook.slack.com/archives/C07AQA4256G/p1721923712258389
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_495.2.dr String found in binary or memory: https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE)
Source: chromecache_812.2.dr, chromecache_859.2.dr String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_478.2.dr String found in binary or memory: https://google.com
Source: chromecache_478.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_472.2.dr String found in binary or memory: https://identitytoolkit.googleapis.com/v2/
Source: chromecache_952.2.dr, chromecache_672.2.dr String found in binary or memory: https://js-na1.hs-scripts.com/8443689.js
Source: chromecache_582.2.dr, chromecache_1003.2.dr String found in binary or memory: https://js.hs-analytics.net/analytics/1727582400000/8443689.js
Source: chromecache_916.2.dr, chromecache_559.2.dr String found in binary or memory: https://js.hs-banner.com/v2
Source: chromecache_582.2.dr, chromecache_1003.2.dr String found in binary or memory: https://js.hs-banner.com/v2/8443689/banner.js
Source: chromecache_582.2.dr, chromecache_1003.2.dr String found in binary or memory: https://js.hsleadflows.net/leadflows.js
Source: chromecache_988.2.dr, chromecache_936.2.dr String found in binary or memory: https://js.stripe.com/v3
Source: chromecache_614.2.dr String found in binary or memory: https://ka-p.fontawesome.com/releases/v6.6.0/svgs/regular/bars.svg?v=2&amp;token=a463935e93);mask-re
Source: chromecache_477.2.dr, chromecache_754.2.dr String found in binary or memory: https://lex.33across.com/ps/v1/pubtoken/?pid=115&event=rtg&us_privacy=&rnd=
Source: chromecache_614.2.dr String found in binary or memory: https://metauscvxlkogimens.gitbook.io/us/
Source: chromecache_614.2.dr String found in binary or memory: https://metauscvxlkogimens.gitbook.io/us/~gitbook/ogimage/lV2VfiLvyPESC3WpJ01L
Source: chromecache_478.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_665.2.dr, chromecache_900.2.dr, chromecache_723.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_772.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr, chromecache_478.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_754.2.dr String found in binary or memory: https://s.adroll.com
Source: chromecache_759.2.dr, chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://s.adroll.com/j/
Source: chromecache_477.2.dr, chromecache_754.2.dr String found in binary or memory: https://s.adroll.com/j/nrpa.js
Source: chromecache_477.2.dr, chromecache_754.2.dr String found in binary or memory: https://s.adroll.com/j/pre/
Source: chromecache_472.2.dr String found in binary or memory: https://securetoken.googleapis.com/v1/token
Source: chromecache_759.2.dr, chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://staging-identitytoolkit.sandbox.googleapis.com/identitytoolkit/v3/relyingparty/
Source: chromecache_472.2.dr String found in binary or memory: https://staging-identitytoolkit.sandbox.googleapis.com/v2/
Source: chromecache_472.2.dr String found in binary or memory: https://staging-securetoken.sandbox.googleapis.com/v1/token
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://staging-www.sandbox.googleapis.com/identitytoolkit/v3/relyingparty/
Source: chromecache_759.2.dr, chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_900.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_981.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_665.2.dr, chromecache_900.2.dr, chromecache_723.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_772.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr, chromecache_478.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://test-identitytoolkit.sandbox.googleapis.com/v2/
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://test-securetoken.sandbox.googleapis.com/v1/token
Source: chromecache_806.2.dr, chromecache_426.2.dr String found in binary or memory: https://tinyurl.com/y2uuvskb
Source: chromecache_819.2.dr String found in binary or memory: https://unpkg.com/
Source: chromecache_759.2.dr, chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://widget.intercom.io/widget/
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www-googleapis-test.sandbox.google.com/identitytoolkit/v3/relyingparty/
Source: chromecache_477.2.dr, chromecache_754.2.dr String found in binary or memory: https://www.clarity.ms/s/0.7.34/clarity.js
Source: chromecache_759.2.dr String found in binary or memory: https://www.framer.com/
Source: chromecache_614.2.dr String found in binary or memory: https://www.gitbook.com/?utm_source=content&amp;utm_medium=trademark&amp;utm_campaign=GQoCxF6IYLF8qf
Source: chromecache_478.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_956.2.dr, chromecache_1000.2.dr, chromecache_713.2.dr, chromecache_1013.2.dr, chromecache_628.2.dr, chromecache_645.2.dr, chromecache_468.2.dr, chromecache_420.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/11226840316/?random
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&onload=
Source: chromecache_478.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_472.2.dr String found in binary or memory: https://www.googleapis.com/identitytoolkit/v3/relyingparty/
Source: chromecache_478.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_665.2.dr, chromecache_723.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_772.2.dr, chromecache_478.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_759.2.dr, chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-11226840316
Source: chromecache_759.2.dr, chromecache_709.2.dr, chromecache_775.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-XDQWKTB16G
Source: chromecache_759.2.dr, chromecache_787.2.dr, chromecache_709.2.dr, chromecache_868.2.dr, chromecache_555.2.dr, chromecache_775.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_759.2.dr, chromecache_787.2.dr, chromecache_709.2.dr, chromecache_868.2.dr, chromecache_555.2.dr, chromecache_775.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PVD2ZHVC
Source: chromecache_665.2.dr, chromecache_723.2.dr, chromecache_546.2.dr, chromecache_486.2.dr, chromecache_772.2.dr, chromecache_478.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/anonymous.png
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/apple.png
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/facebook.svg
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/github.svg
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/google.svg
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/mail.svg
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/microsoft.svg
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/oidc.svg
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/phone.svg
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/saml.svg
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/twitter.svg
Source: chromecache_1043.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/ui/2.0.0/images/auth/yahoo.svg
Source: chromecache_900.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_900.2.dr, chromecache_669.2.dr, chromecache_999.2.dr, chromecache_655.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_477.2.dr, chromecache_754.2.dr String found in binary or memory: https://x.adroll.com/pxl/iframe_content.html?advertisable=
Source: chromecache_732.2.dr, chromecache_825.2.dr String found in binary or memory: https://youtu.be/WdMR737ptFs).
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54654 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 54494 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 54666 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54482 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54630 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 54858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54609 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 54560 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 54450 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54588 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54559 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54708
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54707
Source: unknown Network traffic detected: HTTP traffic on port 54720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54700
Source: unknown Network traffic detected: HTTP traffic on port 54605 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54718
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54713
Source: unknown Network traffic detected: HTTP traffic on port 54851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54710
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54547 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54729
Source: unknown Network traffic detected: HTTP traffic on port 54686 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54721
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54629 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54650 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54523 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54535 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54617 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54662 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54580 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54659
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54654
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54653
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54652
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54651
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54658
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54657
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54656
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54655
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54661
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54660
Source: unknown Network traffic detected: HTTP traffic on port 54625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54665
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54664
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54663
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54662
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54669
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54668
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54667
Source: unknown Network traffic detected: HTTP traffic on port 54854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54666
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54671
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54670
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54676
Source: unknown Network traffic detected: HTTP traffic on port 54592 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54675
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54674
Source: unknown Network traffic detected: HTTP traffic on port 54878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54673
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54679
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54678
Source: unknown Network traffic detected: HTTP traffic on port 54704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54677
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54683
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54682
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54681
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54680
Source: unknown Network traffic detected: HTTP traffic on port 54694 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54686
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54685
Source: unknown Network traffic detected: HTTP traffic on port 54556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54684
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54689
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54688
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54690
Source: unknown Network traffic detected: HTTP traffic on port 54500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54694
Source: unknown Network traffic detected: HTTP traffic on port 54785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54693
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54692
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54691
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54618
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54617
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54616
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54615
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54670 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54619
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54610
Source: unknown Network traffic detected: HTTP traffic on port 54649 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54614
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54613
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54612
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54611
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54629
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54628
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54627
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54626
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54621
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54620
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54625
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54624
Source: unknown Network traffic detected: HTTP traffic on port 54466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54623
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54622
Source: unknown Network traffic detected: HTTP traffic on port 54544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54639
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54638
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54637
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54632
Source: unknown Network traffic detected: HTTP traffic on port 54637 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54631
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54630
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54636
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54635
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54634
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54633
Source: unknown Network traffic detected: HTTP traffic on port 54682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54649
Source: unknown Network traffic detected: HTTP traffic on port 54753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54648
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54643
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54641
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54640
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54647
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54646
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54645
Source: unknown Network traffic detected: HTTP traffic on port 54891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54644
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54650
Source: unknown Network traffic detected: HTTP traffic on port 54829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54645 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54633 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54698
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54697
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54696
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54695
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54699
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 54872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 54745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54551 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 54859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 54803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 54493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54526 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54587 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 54847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 54621 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54653 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 54538 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49764 version: TLS 1.2
Source: classification engine Classification label: mal56.phis.win@32/914@226/79
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,6693679491816001966,10632657689079232557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://metauscvxlkogimens.gitbook.io/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6148 --field-trial-handle=2208,i,6693679491816001966,10632657689079232557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3528 --field-trial-handle=2208,i,6693679491816001966,10632657689079232557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,6693679491816001966,10632657689079232557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://metauscvxlkogimens.gitbook.io/" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6148 --field-trial-handle=2208,i,6693679491816001966,10632657689079232557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3528 --field-trial-handle=2208,i,6693679491816001966,10632657689079232557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs