Windows Analysis Report
https://cbbaeprologeu.gitbook.io/us/

Overview

General Information

Sample URL: https://cbbaeprologeu.gitbook.io/us/
Analysis ID: 1521999
Tags: openphish
Infos:

Detection

HTMLPhisher
Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Yara detected HtmlPhish64
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL

Classification

Phishing

barindex
Source: https://cbbaeprologeu.gitbook.io/us LLM: Score: 9 Reasons: Coinbase Pro is a well-known brand associated with the domain pro.coinbase.com., The provided URL (cbbaeprologeu.gitbook.io) does not match the legitimate domain of Coinbase Pro., The URL contains suspicious elements such as 'cbbaeprologeu' which is not related to Coinbase Pro., The domain 'gitbook.io' is a legitimate domain but is not associated with Coinbase Pro., The URL structure and domain do not align with the official Coinbase Pro website. DOM: 0.1.pages.csv
Source: Yara match File source: 0.1.pages.csv, type: HTML
Source: Yara match File source: 20.2.pages.csv, type: HTML
Source: Yara match File source: 0.7.pages.csv, type: HTML
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: https://www.gitbook.com/?utm_source=content&utm_medium=trademark&utm_campaign=of9Sja6eadJIu6knrYbo HTTP Parser: Total embedded SVG size: 178181
Source: https://cbbaeprologeu.gitbook.io/us HTTP Parser: Base64 decoded: e2546663-d987-47ea-ae26-ac6c59edfec5
Source: https://cbbaeprologeu.gitbook.io/us HTTP Parser: Title: oinbase Pro Login | Sign In does not match URL
Source: https://cbbaeprologeu.gitbook.io/us#formation-of-your-coinbase-pro-login-account HTTP Parser: Title: oinbase Pro Login | Sign In does not match URL
Source: https://cbbaeprologeu.gitbook.io/us HTTP Parser: No <meta name="author".. found
Source: https://cbbaeprologeu.gitbook.io/us HTTP Parser: No <meta name="author".. found
Source: https://cbbaeprologeu.gitbook.io/us HTTP Parser: No <meta name="author".. found
Source: https://cbbaeprologeu.gitbook.io/us#formation-of-your-coinbase-pro-login-account HTTP Parser: No <meta name="author".. found
Source: https://cbbaeprologeu.gitbook.io/us HTTP Parser: No <meta name="copyright".. found
Source: https://cbbaeprologeu.gitbook.io/us HTTP Parser: No <meta name="copyright".. found
Source: https://cbbaeprologeu.gitbook.io/us HTTP Parser: No <meta name="copyright".. found
Source: https://cbbaeprologeu.gitbook.io/us#formation-of-your-coinbase-pro-login-account HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.6:61796 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /us/ HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/e11f1c6a6568d9ab.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/bf7df5d7c6de54ec.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/026444ec630b65a2.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/2189598b7c705dde.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/84671c0b86c5eace.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/c311d6484335995a.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2Fof9Sja6eadJIu6knrYbo%2Fuploads%2FNG5JWczylVQzX7LWMWVE%2Ffile.excalidraw.svg?alt=media&token=46f8fcdb-74d1-44ce-a98a-70af6fe97114 HTTP/1.1Host: 4180616261-files.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/19ad1175bf75e201.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/594af977d5a2878d.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/ebf7d0073b0092ea.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/829150f9e3c1e921.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/0f891de5863d7182.css HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~gitbook/image?url=https%3A%2F%2F4180616261-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252Fof9Sja6eadJIu6knrYbo%252Ficon%252FDFz1mywN7MC6m0fbat9b%252FCoinbase%2520pro%2520logo.jpg%3Falt%3Dmedia%26token%3Dfb5ec904-b4eb-47ba-b27f-bfcf07acc595&width=32&dpr=1&quality=100&sign=b89be8ee&sv=1 HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ed8f5a60dc0318fb.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1dd3208c-65f236513d05994f.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2Fof9Sja6eadJIu6knrYbo%2Fuploads%2FNG5JWczylVQzX7LWMWVE%2Ffile.excalidraw.svg?alt=media&token=46f8fcdb-74d1-44ce-a98a-70af6fe97114 HTTP/1.1Host: 4180616261-files.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2632-58a8169263096f76.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-app-7fe2ade0fc9c0065.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/global-error-ae0a7781226b5f7c.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/b5d5b83b-79880c6c180a831f.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6718-c9b90b1ba43809dd.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4037-4d151b686812ceb4.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /_next/static/media/a34f9d1faa5f3315-s.woff2 HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cbbaeprologeu.gitbook.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cbbaeprologeu.gitbook.io/_next/static/css/bf7df5d7c6de54ec.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8381-2f754da8e779eeab.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1698-e89c19bbf0c8e05d.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4377-f33ce08f4cf11496.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6445-f44ccdfb3d68c36a.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ed8f5a60dc0318fb.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~gitbook/image?url=https%3A%2F%2F4180616261-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252Fof9Sja6eadJIu6knrYbo%252Ficon%252FDFz1mywN7MC6m0fbat9b%252FCoinbase%2520pro%2520logo.jpg%3Falt%3Dmedia%26token%3Dfb5ec904-b4eb-47ba-b27f-bfcf07acc595&width=32&dpr=1&quality=100&sign=b89be8ee&sv=1 HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1dd3208c-65f236513d05994f.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-app-7fe2ade0fc9c0065.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/global-error-ae0a7781226b5f7c.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/b5d5b83b-79880c6c180a831f.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/layout-777f498210738e71.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6985-24d17eba2c4006cb.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3546-983d8e659994cb93.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6718-c9b90b1ba43809dd.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2632-58a8169263096f76.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4037-4d151b686812ceb4.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8731-301749ee030e10bf.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4377-f33ce08f4cf11496.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6445-f44ccdfb3d68c36a.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1698-e89c19bbf0c8e05d.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8381-2f754da8e779eeab.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3546-983d8e659994cb93.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/layout-777f498210738e71.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__session?proposed=f50e2eae-92ce-4ed5-b957-1b17eeef500dR HTTP/1.1Host: app.gitbook.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cbbaeprologeu.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2Fof9Sja6eadJIu6knrYbo%2Ficon%2FDFz1mywN7MC6m0fbat9b%2FCoinbase%20pro%20logo.jpg?alt=media&token=fb5ec904-b4eb-47ba-b27f-bfcf07acc595 HTTP/1.1Host: 4180616261-files.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6985-24d17eba2c4006cb.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8731-301749ee030e10bf.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__session?proposed=f50e2eae-92ce-4ed5-b957-1b17eeef500dR HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR
Source: global traffic HTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2Fof9Sja6eadJIu6knrYbo%2Ficon%2FDFz1mywN7MC6m0fbat9b%2FCoinbase%20pro%20logo.jpg?alt=media&token=fb5ec904-b4eb-47ba-b27f-bfcf07acc595 HTTP/1.1Host: 4180616261-files.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Sun, 29 Sep 2024 02:59:04 GMT
Source: global traffic HTTP traffic detected: GET /__session?proposed=e83f3d1d-8bfc-432a-982d-2c4babaabd83R HTTP/1.1Host: app.gitbook.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cbbaeprologeu.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR
Source: global traffic HTTP traffic detected: GET /__session?proposed=e83f3d1d-8bfc-432a-982d-2c4babaabd83R HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR
Source: global traffic HTTP traffic detected: GET /?utm_source=content&utm_medium=trademark&utm_campaign=of9Sja6eadJIu6knrYbo HTTP/1.1Host: www.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR
Source: global traffic HTTP traffic detected: GET /public/amp-5.8.0-gitbook1.10.1.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR
Source: global traffic HTTP traffic detected: GET /8443689.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /micro/website-tracker/tracker.iife.js?nocache=6sjvy HTTP/1.1Host: assets.apollo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/owl1Ry3nFCuIDLfRWz8DY6TZg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/YWayyt1Iml0BqgKTFrny98dORY.otf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vQyevYAyHtARFwPqUzQGpnDs.woff2 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ETxp2Sq5IAamocmvwrqiSrJVHic.otf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/EOelatdZnoUpUknlft6k01PCdw.ttf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/cCZCKIjQNSwXu8OS9iKdomHDPk.ttf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3639918.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/ORXINTUUJZD77C3B2PJAOG/roundtrip.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script HTTP/1.1Host: events.framer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/IQGZTFT2cKpvSTTlUXEPonSE4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zLOzt2XNWNpCEv0yP0qQzodUeo.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/tgbneAIa7uSO3hH00yxzKCZGHE.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nlPFYqZ5aD0g8lWH7qyWBYaz4Oo.png?scale-down-to=2048 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/iOsOpg9EsU7DuEoZ9aNk1pCFSbc.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /micro/website-tracker/tracker.iife.js?nocache=6sjvy HTTP/1.1Host: assets.apollo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ieoqgR5SZylOW.YS7_AFqJOZNId_jG8RCtQd4XQ5_Cs-1727586384-1.0.1.1-3U1iyeNRoN_MUFbvdFvYpE7Qaz0NBA.crMS8zwHSUS1wK6fs_UW6qbx6.i_y7YBwtWoxVPhEWAJpvnMxZMzQCA
Source: global traffic HTTP traffic detected: GET /8443689.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/amp-5.8.0-gitbook1.10.1.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR
Source: global traffic HTTP traffic detected: GET /images/zA3N8dAduakisbfGOXg64hhO4Fs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/8443689/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1727586300000/8443689.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/owl1Ry3nFCuIDLfRWz8DY6TZg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/4Sk2Mzhmai922BORNSvEykRvXM.ttf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OSH43WBA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OUO45OCB.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S0CrB0qUOXdVY8Qfb8rsXaaI.svg?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Y8sDyJNMZZadDmja6CB0QJVPY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dqqwsryI5846lNzMcAgIoXb8mM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-Y5FTINFI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/x8JwX4QETtRmjFg9QF_wAGiKZHnR5SOBIWoJTOaF_TE.EBVHIKSY.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/rvjuYqa4EMZV4juNvcD9Hiw9Kts.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/8443689/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1727586300000/8443689.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vNoGLXnC7XsANDqFgFe9SbAC1U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3639918.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/IQGZTFT2cKpvSTTlUXEPonSE4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/iOsOpg9EsU7DuEoZ9aNk1pCFSbc.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/tgbneAIa7uSO3hH00yxzKCZGHE.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zLOzt2XNWNpCEv0yP0qQzodUeo.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zA3N8dAduakisbfGOXg64hhO4Fs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/8cUOaG6vlHOCWj3VT0FShGpYY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-BA4MRJJO.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-XTYXZJVN.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-K3NYPXBX.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dqqwsryI5846lNzMcAgIoXb8mM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-Y5FTINFI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Y8sDyJNMZZadDmja6CB0QJVPY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RG34UJ6O.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/rvjuYqa4EMZV4juNvcD9Hiw9Kts.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3639918 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3/Lhsh46qloGGBOZs18Yew==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OUO45OCB.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RGGWSX5N.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sessions/3639918?s=0.25&r=0.1876616011263903 HTTP/1.1Host: vc.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-BRJXERPK.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vNoGLXnC7XsANDqFgFe9SbAC1U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-HBZJMW6Z.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-C77EJYGA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/8cUOaG6vlHOCWj3VT0FShGpYY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-R2IDE4ZT.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S0CrB0qUOXdVY8Qfb8rsXaaI.svg?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/x8JwX4QETtRmjFg9QF_wAGiKZHnR5SOBIWoJTOaF_TE.EBVHIKSY.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OSH43WBA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OXY2ALAA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-BA4MRJJO.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-7Y4J7IFA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-X3E2TUE2.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-6MMXGTHA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?site_id=3639918&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-XTYXZJVN.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-XR6GH67A.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RG34UJ6O.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-AMZKE3VI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-7QJBZ3JU.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-K3NYPXBX.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RGGWSX5N.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-TCAKZ7ED.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-LJPVMPSI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-BRJXERPK.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-TW4U2LBG.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-HBZJMW6Z.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-C77EJYGA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-VPHHRKQN.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-IF3KWEYL.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-R2IDE4ZT.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-ANNUZAY6.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RVKXPRTJ.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-3XBA4EIZ.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-R4GPBUXT.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OXY2ALAA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-7Y4J7IFA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-X3E2TUE2.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-6MMXGTHA.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3639918 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iCWuN+QH8fOZk7mA2gfOEw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-XR6GH67A.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-34P67EG2.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-AMZKE3VI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-YSSHDGSI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-42U43NKG.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/script_main.JFJZOETE.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-7QJBZ3JU.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-TCAKZ7ED.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-TW4U2LBG.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-LJPVMPSI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-IF3KWEYL.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-VPHHRKQN.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nlPFYqZ5aD0g8lWH7qyWBYaz4Oo.png?scale-down-to=2048 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/kph6A6FqSdBihpJWXjgfsdzFw.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Kc2ZaB8Y41eAhw3HIb27tFg3ewQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/aolcyUKw61qsFlc4iXu6dnci9Fw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/13RJiyGmM7VY7YyN0DXHmPfH6g.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sOUmeT48tlOTwxbGRk86ro7NQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-ANNUZAY6.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RVKXPRTJ.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-3XBA4EIZ.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-R4GPBUXT.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/mZGTHXQrEoeiKclL1DSQ1yvjkWgyt_frgu1t3pJXs_4.ULWAPO66.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/script_main.JFJZOETE.mjsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-34P67EG2.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/UpuExMnEd0diuDJZQoWTslkU0g.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-YSSHDGSI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/JeNnSOasMx5z3Au5thGlKddpabs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/BNPaoOMnGYSuxWAbHMCsLR0G50.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/V68AGpBbhyRZfYYO25bC8baM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-42U43NKG.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/script_main.JFJZOETE.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/DOgagyjQ5g2yS9tcEdx68Y7Zeo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Kc2ZaB8Y41eAhw3HIb27tFg3ewQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/gTqy1T3E6VVyTil4x3X3/OAJCcWbm8yVgWtNNmyKm/CRhxlzgu3-chunk-default-0.framercms HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/aolcyUKw61qsFlc4iXu6dnci9Fw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/kph6A6FqSdBihpJWXjgfsdzFw.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/13RJiyGmM7VY7YyN0DXHmPfH6g.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nlPFYqZ5aD0g8lWH7qyWBYaz4Oo.png?scale-down-to=2048 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/sOUmeT48tlOTwxbGRk86ro7NQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/R8NjyhGESXrNF4eWILF7B13s84.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/mZGTHXQrEoeiKclL1DSQ1yvjkWgyt_frgu1t3pJXs_4.ULWAPO66.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/FNymsBQmh5Vr1LoXf8qGsmn8nKE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/t7whzgDoFFtmnUQdF9zDYs2ZNU.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/UpuExMnEd0diuDJZQoWTslkU0g.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/JeNnSOasMx5z3Au5thGlKddpabs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/YHmX9xMC7bkSEruKkUXCDIIkHE.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/xCyQtw3eIuaYxvZLLXvLKhckkY.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/VNDf6HLkZaMX9RmUmDNyCldh40.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vchUKhH5jId4BM2Ky01vWEOpyQk.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/SdNkhU2btgjJ58ZpXxFBT0uzmI.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/8qvrWZTIPsA3Wu60d3RJZfUDEI.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=8443689&currentUrl=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3Dof9Sja6eadJIu6knrYbo HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__amp/ HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9
Source: global traffic HTTP traffic detected: GET /images/BNPaoOMnGYSuxWAbHMCsLR0G50.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/DOgagyjQ5g2yS9tcEdx68Y7Zeo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/V68AGpBbhyRZfYYO25bC8baM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/GfiYkoRu6JLgltWudXs3xlXBIY.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules/gTqy1T3E6VVyTil4x3X3/OAJCcWbm8yVgWtNNmyKm/CRhxlzgu3-chunk-default-0.framercms HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=8443689&currentUrl=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3Dof9Sja6eadJIu6knrYbo HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/aydiuZqAqshjMOKxBmrbyWuD72E.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/R8NjyhGESXrNF4eWILF7B13s84.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/GEdz9JUWAYrjRqGDnbtUl11Hok.json HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__amp/ HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9
Source: global traffic HTTP traffic detected: GET /images/FNymsBQmh5Vr1LoXf8qGsmn8nKE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3639918 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gUy9LzCeuhC4/h07FB4hOw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /images/w7SqaMDAfQ0iTmX1HdMnjuC80w.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vi1UE1TACnItuCAWiKCSWjsHg.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/6GrcrB7FqB1r87ZhWzm81DSFE.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/RgkZ9HNeBdlHzM9VUP5lrbUXoA.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/CEuvA4QeFBeFwckC4ca7KO36YM.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/BBT0LKo4h9TLuhQGwnF0gSnvA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/t7whzgDoFFtmnUQdF9zDYs2ZNU.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/YHmX9xMC7bkSEruKkUXCDIIkHE.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vchUKhH5jId4BM2Ky01vWEOpyQk.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/VNDf6HLkZaMX9RmUmDNyCldh40.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/xCyQtw3eIuaYxvZLLXvLKhckkY.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/SdNkhU2btgjJ58ZpXxFBT0uzmI.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/liZMjCr4gOumRxuSL0qujQ8X6s4.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/XZUTXZIEkxLWhPr5UtWBYYmSM.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/OEg1LP1bKfyyrHsllNHk5bTtKVQ.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/YGLf15iPhdaqf2WuWhrdtNyj2U.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/YOYHNhpZBSIc16VDW1i1eSKsPR4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ytm9gPqtxe2bYQaNlkgek6eUw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/8qvrWZTIPsA3Wu60d3RJZfUDEI.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/1HFcUnI2BPCS3hyiIZ2Yrz8CFpA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/N7PtMlSPCIEq5WcTZJR2ZFVow.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/XR17GCCT1gwJY1MUgilg38XBaO0.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/NUyVoHzle626Z5iDieKCikDjw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nLVeWBlDCvYsJZmYoJMrTlvc6U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cchfhUcDZS10xgaSFRMjzdRz9s.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/beEcY14cP9UEdgRX6ort8DRSbZ4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zB0Os5yyZCGI6c2cBOtuwaHqJg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/GfiYkoRu6JLgltWudXs3xlXBIY.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/xkInZMdrWkfsJk4MoLdXsAOQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/GEdz9JUWAYrjRqGDnbtUl11Hok.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/aydiuZqAqshjMOKxBmrbyWuD72E.json HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vi1UE1TACnItuCAWiKCSWjsHg.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/NznFdPaT7rFFggVDNojLOiFYavk.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/RgkZ9HNeBdlHzM9VUP5lrbUXoA.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/SwgZrB14vBJ3e0b4SoNzOg9DnE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/BBT0LKo4h9TLuhQGwnF0gSnvA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/RuNoPpB5o6eUF9XVksy5Z6Wv6BA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/2w5DlbbXfhzkVSUPA30IFyfKE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vjeJUtP3EqpwG46WI66qgPsxw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/6GrcrB7FqB1r87ZhWzm81DSFE.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/w7SqaMDAfQ0iTmX1HdMnjuC80w.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/i8DLGHTg5fCqkRzC0QYp0dHFGg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/CEuvA4QeFBeFwckC4ca7KO36YM.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/liZMjCr4gOumRxuSL0qujQ8X6s4.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/il1RHD2F1QCndHhwzHWByUBBw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/yRwUqKLsLuM5QqhibTsJu2vj9A.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/YGLf15iPhdaqf2WuWhrdtNyj2U.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/XZUTXZIEkxLWhPr5UtWBYYmSM.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/9hLThvRr97rBB4hjOvxfgsjlyGs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/8VcHvzX8C0lxnacCAMoYbMKV1IA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/B0ba8V2Ws5JAQ37NHhyDoEapo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/jbKV9f27jOZRjIhB6s8b3tndOfg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/o3ArcI6YMIKxa0b3Lgd1ddN7wc.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/pHQ5adSncgIcfzz5Gzct9kk.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/w8gJ2nBdASUiClp1w4F9fIXK6iE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/YOYHNhpZBSIc16VDW1i1eSKsPR4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ytm9gPqtxe2bYQaNlkgek6eUw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/OEg1LP1bKfyyrHsllNHk5bTtKVQ.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/1HFcUnI2BPCS3hyiIZ2Yrz8CFpA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/N7PtMlSPCIEq5WcTZJR2ZFVow.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/XR17GCCT1gwJY1MUgilg38XBaO0.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/gZONBZCFttEpxKRkeklmIBgK9c.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/M0yZ8i7x0fPIPMpO6mtuuo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/2ocjrF6NpMcwZSwuUmpxd0ANBT0.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/y3H7qY0oOCrIUqgjpO5ZBX7FSA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/C77S9QIVWPrJ5ogXNcQxB5zaQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/6LH7peIicIZItYGkLRKkkQgrTeY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/NUyVoHzle626Z5iDieKCikDjw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nLVeWBlDCvYsJZmYoJMrTlvc6U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cchfhUcDZS10xgaSFRMjzdRz9s.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/NznFdPaT7rFFggVDNojLOiFYavk.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/beEcY14cP9UEdgRX6ort8DRSbZ4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/SwgZrB14vBJ3e0b4SoNzOg9DnE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nPiG7esJaITHCKACCbnE4wRWeM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/E5p0fpylbwu5nnXpw7feQ5kKYs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/quVFQGUABkapn6FBUXL2gzUkMM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/xkInZMdrWkfsJk4MoLdXsAOQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zIqMZMU6WQZA0dNmUKGNk7fUlY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/zB0Os5yyZCGI6c2cBOtuwaHqJg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/RuNoPpB5o6eUF9XVksy5Z6Wv6BA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/2w5DlbbXfhzkVSUPA30IFyfKE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/H87PsNhWy8cFz4gFDswOyZ0wI.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/i8DLGHTg5fCqkRzC0QYp0dHFGg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/il1RHD2F1QCndHhwzHWByUBBw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/93a6peqhbHQaWP67zttmrKDazq4.png HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/yRwUqKLsLuM5QqhibTsJu2vj9A.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/9hLThvRr97rBB4hjOvxfgsjlyGs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vjeJUtP3EqpwG46WI66qgPsxw.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/B0ba8V2Ws5JAQ37NHhyDoEapo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/8VcHvzX8C0lxnacCAMoYbMKV1IA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/jbKV9f27jOZRjIhB6s8b3tndOfg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3639918 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wmitYzLRL/+1r6OudHq7RQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/o3ArcI6YMIKxa0b3Lgd1ddN7wc.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/pHQ5adSncgIcfzz5Gzct9kk.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/w8gJ2nBdASUiClp1w4F9fIXK6iE.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/gZONBZCFttEpxKRkeklmIBgK9c.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/M0yZ8i7x0fPIPMpO6mtuuo.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/2ocjrF6NpMcwZSwuUmpxd0ANBT0.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/H87PsNhWy8cFz4gFDswOyZ0wI.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/H87PsNhWy8cFz4gFDswOyZ0wI.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=2293760-2311486If-Range: "7b328deea121e17add6d9276277184d5"
Source: global traffic HTTP traffic detected: GET /images/C77S9QIVWPrJ5ogXNcQxB5zaQ.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/6LH7peIicIZItYGkLRKkkQgrTeY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/y3H7qY0oOCrIUqgjpO5ZBX7FSA.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nPiG7esJaITHCKACCbnE4wRWeM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/E5p0fpylbwu5nnXpw7feQ5kKYs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/quVFQGUABkapn6FBUXL2gzUkMM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/zIqMZMU6WQZA0dNmUKGNk7fUlY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/93a6peqhbHQaWP67zttmrKDazq4.png HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=3702784-3714790If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=819200-844544If-Range: "06f7e75c45b943f82f1662edaa4f1066"
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/H87PsNhWy8cFz4gFDswOyZ0wI.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/H87PsNhWy8cFz4gFDswOyZ0wI.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=4358144-4369287If-Range: "0cb20b3215d6bc038af7f362ba9dd4c1"
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=2293760-2311486If-Range: "7b328deea121e17add6d9276277184d5"
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=3702784-3714790If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /us HTTP/1.1Host: cbbaeprologeu.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8443689&rcu=https%3A%2F%2Fwww.gitbook.com%2F&pu=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3Dof9Sja6eadJIu6knrYbo&t=GitBook&cts=1727586413268&vi=177bda159910a4de4501bf95ce9ac877&nc=true&u=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1&b=230819904.1.1727586413262&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TG_zTUbvMFpQxpenCuAMV4JzYL2snVUNxMhtfxbuXxI-1727586402-1.0.1.1-44Nq0TGkLqAyvfq_UwIxAE1jHRNXJpj3FHNiEbJElbFfV55J37Oe3OPkvKVlKgW.HJOBhkNis8RPfGITV1MuVA; _cfuvid=0MznHmWtMESF8CiCY.Jwti9EVSmsEEJNcOLxUegyRME-1727586402676-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=819200-844544If-Range: "06f7e75c45b943f82f1662edaa4f1066"
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=4358144-
Source: global traffic HTTP traffic detected: GET /widget/artlvye9 HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=2293760-
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=3702784-3714790If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=1351388-3702783If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /__session?proposed=229091f3-301b-476f-acb6-b177d2da3812R HTTP/1.1Host: app.gitbook.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cbbaeprologeu.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global traffic HTTP traffic detected: GET /assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=32768-2293759If-Range: "7b328deea121e17add6d9276277184d5"
Source: global traffic HTTP traffic detected: GET /assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=32768-4358143If-Range: "0cb20b3215d6bc038af7f362ba9dd4c1"
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8443689&rcu=https%3A%2F%2Fwww.gitbook.com%2F&pu=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3Dof9Sja6eadJIu6knrYbo&t=GitBook&cts=1727586413268&vi=177bda159910a4de4501bf95ce9ac877&nc=true&u=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1&b=230819904.1.1727586413262&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TG_zTUbvMFpQxpenCuAMV4JzYL2snVUNxMhtfxbuXxI-1727586402-1.0.1.1-44Nq0TGkLqAyvfq_UwIxAE1jHRNXJpj3FHNiEbJElbFfV55J37Oe3OPkvKVlKgW.HJOBhkNis8RPfGITV1MuVA; _cfuvid=0MznHmWtMESF8CiCY.Jwti9EVSmsEEJNcOLxUegyRME-1727586402676-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /widget/artlvye9 HTTP/1.1Host: widget.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__session?proposed=229091f3-301b-476f-acb6-b177d2da3812R HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262
Source: global traffic HTTP traffic detected: GET /frame.8ba9274b.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendor.989ae25f.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=3178496-3702783If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=3193568-3702783If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /frame.8ba9274b.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendor.989ae25f.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.gitbook.com/Accept-Language: en-US,en;q=0.9Range: bytes=3714048-3714790If-Range: "c106c10c8d0a1b8b4c5eaada2758a00d"
Source: global traffic HTTP traffic detected: GET /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubsub/5-Ru8db_O2cvyiGT_4Qe32sCq2UW3KSeeUhaZ9HDBUEDEIi06rFmBVgUMjVhvWvqRe8BjcqdpC8dEyuLVS65R4BI6fl3nUYw04Z5Ih?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YIJZry6PtqilnjtuPMxvQA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /join?auth=github HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547
Source: global traffic HTTP traffic detected: GET /public/dist/index-YLAGVPEL.css HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547
Source: global traffic HTTP traffic detected: GET /public/dist/index-RNF6LVU3.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: cdn.iframe.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=3639918 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.gitbook.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Zz95eTftAsTF4JN5Byo2IA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: cdn.iframe.lyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/index-RNF6LVU3.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-MHUN2VJ5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-FHV7VBD6.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4S3DWK4B.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-3N3OJ53C.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-Q76GKQ3A.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-FMJ2HSBO.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-S2PZ7UFR.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-NFX7O3U4.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UJCGKX5K.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-VCVBXU25.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-JIMWQJ4L.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-LHBY663R.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-5SCFXNTI.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-WVBQXPYY.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-MNUQNWL5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-OCSK5PB2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-QRYBBMJY.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-6JBCISK7.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /td/rul/11226840316?random=1727586439606&cv=11&fst=1727586439606&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.gitbook.com%2Fjoin%3Fauth%3Dgithub&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=2143764549.1727586438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.gitbook.com/join?auth=githubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-7ZARURGT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ZLWV4YJV.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-NATQCVVT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-YUOKWPT7.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-FHV7VBD6.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4S3DWK4B.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-MHUN2VJ5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-PHDEQBPT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-FMJ2HSBO.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-3N3OJ53C.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-Q76GKQ3A.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-Y4EQQS6S.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UR2AEEBZ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-BQ7CEXNT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-QDPQ33J3.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-S2PZ7UFR.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-NFX7O3U4.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ZCZRU5EH.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-VCVBXU25.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UJCGKX5K.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-D5JGIYQZ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-JIMWQJ4L.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-DR3NVK5E.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-7YWHTNBW.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-TDE6SQPC.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-C6M2F36D.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-KPIXC6UV.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-XUNMPMI2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-LHBY663R.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-5SCFXNTI.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-OCSK5PB2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-MNUQNWL5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-QRYBBMJY.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-6JBCISK7.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-WVBQXPYY.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-CGUCE5C2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-7ZARURGT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ZLWV4YJV.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-NATQCVVT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-YUOKWPT7.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-3J3X2ZCX.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-3QOBSZK5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4GRYB3TH.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-PHDEQBPT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4VH4HEZR.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-DMBAXWIX.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-BJE7VXXC.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-Y4EQQS6S.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UR2AEEBZ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-BQ7CEXNT.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UPCDRQDB.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-UCSSYU5X.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-A3OYHNYS.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-44KAV4SW.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ET6SWEHK.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-QDPQ33J3.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ZUKLSCUI.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-ZCZRU5EH.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-D5JGIYQZ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-7YWHTNBW.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-DR3NVK5E.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-TDE6SQPC.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-WSWCQZRJ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-HZIB4XCQ.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-GA7YRDSH.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-75SFPE7C.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-RV3CQIE5.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-C6M2F36D.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-XUNMPMI2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-EINSE7WB.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-KPIXC6UV.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-CGUCE5C2.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4GRYB3TH.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-4ONEN2JP.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-V2XYJEYR.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: global traffic HTTP traffic detected: GET /public/dist/chunks/chunk-MRH3PZHK.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.gitbook.com/public/dist/index-RNF6LVU3.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=f50e2eae-92ce-4ed5-b957-1b17eeef500dR; _hjSessionUser_3639918=eyJpZCI6IjQyMjRiODdhLWMwOTQtNWRlOS04NmYyLWY4ZmExOTc1MmNhZCIsImNyZWF0ZWQiOjE3Mjc1ODYzODcwMzIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3639918=eyJpZCI6IjVlYWVlN2U0LTUwZjgtNDM0ZC1hNGJkLTNkMjk3Mzk5ODM4MiIsImMiOjE3Mjc1ODYzODcwMzQsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; amplitude_id_fef1e872c952688acd962d30aa545b9egitbook.com=eyJkZXZpY2VJZCI6ImY1MGUyZWFlLTkyY2UtNGVkNS1iOTU3LTFiMTdlZWVmNTAwZFIiLCJ1c2VySWQiOm51bGwsIm9wdE91dCI6ZmFsc2UsInNlc3Npb25JZCI6MTcyNzU4NjM5NjE1NiwibGFzdEV2ZW50VGltZSI6MTcyNzU4NjM5NjE2MywiZXZlbnRJZCI6MSwiaWRlbnRpZnlJZCI6MSwic2VxdWVuY2VOdW1iZXIiOjJ9; __hstc=230819904.177bda159910a4de4501bf95ce9ac877.1727586413262.1727586413262.1727586413262.1; hubspotutk=177bda159910a4de4501bf95ce9ac877; __hssrc=1; __hssc=230819904.1.1727586413262; intercom-id-artlvye9=fb5d7ced-af05-4e2a-965b-a540b7ad2e49; intercom-session-artlvye9=; intercom-device-id-artlvye9=49b853e2-6cc8-4fbe-8677-fe68c5721547; _gcl_au=1.1.2143764549.1727586438
Source: chromecache_358.2.dr, chromecache_516.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_358.2.dr, chromecache_592.2.dr, chromecache_516.2.dr, chromecache_363.2.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_358.2.dr, chromecache_592.2.dr, chromecache_516.2.dr, chromecache_363.2.dr String found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: cbbaeprologeu.gitbook.io
Source: global traffic DNS traffic detected: DNS query: api.gitbook.com
Source: global traffic DNS traffic detected: DNS query: 4180616261-files.gitbook.io
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: app.gitbook.com
Source: global traffic DNS traffic detected: DNS query: www.gitbook.com
Source: global traffic DNS traffic detected: DNS query: framerusercontent.com
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: js.hs-scripts.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: s.adroll.com
Source: global traffic DNS traffic detected: DNS query: assets.apollo.io
Source: global traffic DNS traffic detected: DNS query: events.framer.com
Source: global traffic DNS traffic detected: DNS query: js.hsleadflows.net
Source: global traffic DNS traffic detected: DNS query: aplo-evnt.com
Source: global traffic DNS traffic detected: DNS query: js.hs-banner.com
Source: global traffic DNS traffic detected: DNS query: js.hs-analytics.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: ws.hotjar.com
Source: global traffic DNS traffic detected: DNS query: vc.hotjar.io
Source: global traffic DNS traffic detected: DNS query: content.hotjar.io
Source: global traffic DNS traffic detected: DNS query: forms.hubspot.com
Source: global traffic DNS traffic detected: DNS query: widget.intercom.io
Source: global traffic DNS traffic detected: DNS query: track.hubspot.com
Source: global traffic DNS traffic detected: DNS query: js.intercomcdn.com
Source: global traffic DNS traffic detected: DNS query: api-iam.intercom.io
Source: global traffic DNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global traffic DNS traffic detected: DNS query: content.gitbook.com
Source: global traffic DNS traffic detected: DNS query: cdn.iframe.ly
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: unknown HTTP traffic detected: POST /v1/orgs/QXB4KrfjvGtlbQa7BLv7/sites/site_VsvT6/insights/track_view HTTP/1.1Host: api.gitbook.comConnection: keep-aliveContent-Length: 348sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://cbbaeprologeu.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cbbaeprologeu.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 05:06:31 GMTx-amz-apigw-id: e2f9qEd6IAMEgtw=x-amzn-RequestId: 2681ff25-7c2f-4d36-8985-bfb55c544326x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 98845fbd1cb14abbe9d464a4caf17976.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: vkjTwOjdx56iDPkfiwqn0bYAyR5cku4vSOrtvqq4x6-55zmkXY4ZBw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 05:07:10 GMTx-amz-apigw-id: e2gD2EHfoAMEOgw=x-amzn-RequestId: 45d8c8b5-5542-423c-96f3-93e7277edb6bx-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 85b175d782816d34ed73f9ca030bf062.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: oc9VVx7RP7yEnsm1SmDYYzboXMYnl4L6TlQYcHXedK4nmZ4fISZz-Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 05:07:11 GMTx-amz-apigw-id: e2gEBFl5oAMEHUg=x-amzn-RequestId: 3bf33fd5-07bb-4244-a4da-b94446c9c7d5x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 a991dcd8f589d8cb7c64929ec2a499b2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: oe6zAHHx3rM6mELrHKjdCCkDdn22N_5RPXQQ4iomQf9p5kxXnA1RFQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 05:07:14 GMTx-amz-apigw-id: e2gEZFCNoAMEjug=x-amzn-RequestId: 7dbc5c08-2a07-460e-b51d-b2cde581b3bdx-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 f2a51982e289d888963f4f93b48c5f22.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: hUi9j6Aok4r0MaHW19TLQ1xKxcGawJJKdwwPQG9TCP65rpZh-Zw_UA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 05:07:35 GMTx-amz-apigw-id: e2gHqFjjoAMEttQ=x-amzn-RequestId: 433c4322-635c-4cc0-b390-dc0198a7f174x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 88fd4dc311317996718ed4ed98e5cbda.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: jf52fpmfIiy5DgFH6ZyPsfq2HpKqBi5lnUzc5-VhbPHAkcM2iPyNPA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Sun, 29 Sep 2024 05:07:43 GMTx-amz-apigw-id: e2gI_F1KoAMEHQw=x-amzn-RequestId: f79d66ff-6d62-4a50-b5f5-1d5a132d580ax-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 f2a51982e289d888963f4f93b48c5f22.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: jllhdJvGQ71VaqG-wmPqm29RYUBYJXp16PG5JbDHlIOes7NW1r_W1g==
Source: chromecache_781.2.dr String found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_298.2.dr, chromecache_590.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_695.2.dr, chromecache_320.2.dr String found in binary or memory: http://scripts.sil.org/OFLThis
Source: chromecache_695.2.dr, chromecache_320.2.dr String found in binary or memory: http://scripts.sil.org/OFLhttp://www.ibm.comhttp://www.boldmonday.comMike
Source: chromecache_576.2.dr, chromecache_741.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_717.2.dr, chromecache_422.2.dr, chromecache_594.2.dr, chromecache_776.2.dr String found in binary or memory: http://www.hubspot.com
Source: chromecache_378.2.dr String found in binary or memory: https://4180616261-files.gitbook.io/~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2Fof9Sja6eadJIu
Source: chromecache_493.2.dr String found in binary or memory: https://abcdinamo.com/information
Source: chromecache_525.2.dr String found in binary or memory: https://abcdinamo.com/informationABCFavoritVariableWeightSlantLightABCFavoritVariable-LightBookABCFa
Source: chromecache_493.2.dr String found in binary or memory: https://abcdinamo.com/informationAlt
Source: chromecache_636.2.dr String found in binary or memory: https://abcdinamo.com/informationCircled
Source: chromecache_493.2.dr String found in binary or memory: https://abcdinamo.com/informationCopyright
Source: chromecache_493.2.dr, chromecache_636.2.dr, chromecache_525.2.dr String found in binary or memory: https://abcdinamo.comLawful
Source: chromecache_636.2.dr, chromecache_525.2.dr String found in binary or memory: https://abcdinamo.comhttps://abcdinamo.com/information
Source: chromecache_636.2.dr, chromecache_525.2.dr String found in binary or memory: https://abcdinamo.comhttps://abcdinamo.com/informationCopyright
Source: chromecache_363.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_608.2.dr String found in binary or memory: https://api.gitbook.com
Source: chromecache_454.2.dr, chromecache_793.2.dr String found in binary or memory: https://aplo-evnt.com/api/v1/intent_pixel/track_request
Source: chromecache_595.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://app.gitbook.com/public/amp-5.8.0-gitbook1.10.1.min.js
Source: chromecache_595.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://assets.apollo.io/micro/website-tracker/tracker.iife.js?nocache=
Source: chromecache_412.2.dr, chromecache_506.2.dr String found in binary or memory: https://assets.mixkit.co/videos/preview/mixkit-shining-sun-in-the-sky-surrounded-by-moving-clouds-31
Source: chromecache_378.2.dr String found in binary or memory: https://cbbaeprologeu.gitbook.io/us/
Source: chromecache_378.2.dr String found in binary or memory: https://cbbaeprologeu.gitbook.io/us/~gitbook/ogimage/Yr0uJEO522oL9wkOQxPB
Source: chromecache_358.2.dr, chromecache_592.2.dr, chromecache_516.2.dr, chromecache_363.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_608.2.dr String found in binary or memory: https://cdn.iframe.ly/embed.js
Source: chromecache_387.2.dr, chromecache_430.2.dr String found in binary or memory: https://cdn.jsdelivr.net/npm/katex
Source: chromecache_387.2.dr, chromecache_430.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/2.7.4/MathJax.js?config=TeX-MML-AM_CHTML
Source: chromecache_608.2.dr String found in binary or memory: https://content.gitbook.com
Source: chromecache_378.2.dr String found in binary or memory: https://docs.gitbook.com/published-documentation/custom-domain/configure-dns#are-you-using-cloudflar
Source: chromecache_477.2.dr String found in binary or memory: https://events.framer.com/script
Source: chromecache_298.2.dr, chromecache_590.2.dr String found in binary or memory: https://feross.org
Source: chromecache_477.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_388.2.dr, chromecache_548.2.dr String found in binary or memory: https://fonts.gstatic.com/s/fragmentmono/v4/4iCr6K5wfMRRjxp0DA6-2CLnN4FNh4UI_1U.woff2
Source: chromecache_595.2.dr, chromecache_549.2.dr String found in binary or memory: https://framerusercontent.com/assets/93a6peqhbHQaWP67zttmrKDazq4.png
Source: chromecache_390.2.dr, chromecache_734.2.dr String found in binary or memory: https://framerusercontent.com/assets/EOelatdZnoUpUknlft6k01PCdw.ttf
Source: chromecache_756.2.dr, chromecache_691.2.dr, chromecache_318.2.dr, chromecache_799.2.dr, chromecache_528.2.dr, chromecache_420.2.dr String found in binary or memory: https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf
Source: chromecache_388.2.dr, chromecache_548.2.dr String found in binary or memory: https://framerusercontent.com/assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2
Source: chromecache_444.2.dr, chromecache_347.2.dr, chromecache_307.2.dr, chromecache_489.2.dr String found in binary or memory: https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf
Source: chromecache_434.2.dr, chromecache_774.2.dr String found in binary or memory: https://framerusercontent.com/assets/cCZCKIjQNSwXu8OS9iKdomHDPk.ttf
Source: chromecache_307.2.dr, chromecache_489.2.dr String found in binary or memory: https://framerusercontent.com/assets/wyZX6S9AIS0ZkvmBApXFphsTU.otf
Source: chromecache_595.2.dr, chromecache_549.2.dr String found in binary or memory: https://framerusercontent.com/assets/zlGUDsxOhDseDbUkyYaNkpCbM.png
Source: chromecache_477.2.dr String found in binary or memory: https://framerusercontent.com/images/93a6peqhbHQaWP67zttmrKDazq4.png
Source: chromecache_477.2.dr String found in binary or memory: https://framerusercontent.com/images/RgkZ9HNeBdlHzM9VUP5lrbUXoA.png
Source: chromecache_477.2.dr String found in binary or memory: https://framerusercontent.com/images/zlGUDsxOhDseDbUkyYaNkpCbM.png
Source: chromecache_477.2.dr String found in binary or memory: https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/script_main.JFJZOETE.mjs
Source: chromecache_477.2.dr String found in binary or memory: https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/searchIndex-1y5Jynsg3BwC.json
Source: chromecache_608.2.dr String found in binary or memory: https://gitbook.slack.com/archives/C07AQA4256G/p1721923712258389
Source: chromecache_454.2.dr, chromecache_793.2.dr String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_363.2.dr String found in binary or memory: https://google.com
Source: chromecache_363.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_594.2.dr, chromecache_776.2.dr String found in binary or memory: https://js-na1.hs-scripts.com/8443689.js
Source: chromecache_445.2.dr, chromecache_781.2.dr String found in binary or memory: https://js.hs-analytics.net/analytics/1727586300000/8443689.js
Source: chromecache_717.2.dr, chromecache_422.2.dr String found in binary or memory: https://js.hs-banner.com/v2
Source: chromecache_445.2.dr, chromecache_781.2.dr String found in binary or memory: https://js.hs-banner.com/v2/8443689/banner.js
Source: chromecache_445.2.dr, chromecache_781.2.dr String found in binary or memory: https://js.hsleadflows.net/leadflows.js
Source: chromecache_733.2.dr, chromecache_772.2.dr String found in binary or memory: https://js.stripe.com/v3
Source: chromecache_363.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_358.2.dr, chromecache_592.2.dr, chromecache_516.2.dr, chromecache_363.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_595.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://s.adroll.com/j/
Source: chromecache_581.2.dr String found in binary or memory: https://s.adroll.com/j/pre/
Source: chromecache_595.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_595.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_657.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_358.2.dr, chromecache_592.2.dr, chromecache_516.2.dr, chromecache_363.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_306.2.dr, chromecache_623.2.dr String found in binary or memory: https://tinyurl.com/y2uuvskb
Source: chromecache_394.2.dr String found in binary or memory: https://unpkg.com/
Source: chromecache_595.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://widget.intercom.io/widget/
Source: chromecache_581.2.dr String found in binary or memory: https://www.clarity.ms/s/0.7.34/clarity.js
Source: chromecache_477.2.dr String found in binary or memory: https://www.framer.com/
Source: chromecache_378.2.dr String found in binary or memory: https://www.gitbook.com/?utm_source=content
Source: chromecache_378.2.dr String found in binary or memory: https://www.gitbook.com/?utm_source=content&amp;utm_medium=trademark&amp;utm_campaign=of9Sja6eadJIu6
Source: chromecache_363.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_629.2.dr, chromecache_386.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/11226840316/?random
Source: chromecache_363.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_363.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_358.2.dr, chromecache_592.2.dr, chromecache_516.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_595.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-11226840316
Source: chromecache_595.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-XDQWKTB16G
Source: chromecache_595.2.dr, chromecache_608.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_595.2.dr, chromecache_608.2.dr, chromecache_477.2.dr, chromecache_549.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PVD2ZHVC
Source: chromecache_358.2.dr, chromecache_592.2.dr, chromecache_516.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_581.2.dr String found in binary or memory: https://x.adroll.com/pxl/iframe_content.html?advertisable=
Source: chromecache_564.2.dr, chromecache_642.2.dr String found in binary or memory: https://youtu.be/WdMR737ptFs).
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 61866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 61900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61864
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61862
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 61819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 62000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61875
Source: unknown Network traffic detected: HTTP traffic on port 61832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61878
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61879
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61886
Source: unknown Network traffic detected: HTTP traffic on port 61807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61889
Source: unknown Network traffic detected: HTTP traffic on port 62012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61880
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 61844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61899
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 62034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61890
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61892
Source: unknown Network traffic detected: HTTP traffic on port 61968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61896
Source: unknown Network traffic detected: HTTP traffic on port 62093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 61891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61828
Source: unknown Network traffic detected: HTTP traffic on port 61910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61829
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61821
Source: unknown Network traffic detected: HTTP traffic on port 61856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61823
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61827
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61834
Source: unknown Network traffic detected: HTTP traffic on port 61829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61838
Source: unknown Network traffic detected: HTTP traffic on port 61983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 62091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 62112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61847
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61849
Source: unknown Network traffic detected: HTTP traffic on port 62058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61841
Source: unknown Network traffic detected: HTTP traffic on port 61944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 61978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 62002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 61995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61854
Source: unknown Network traffic detected: HTTP traffic on port 61834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61857
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61859
Source: unknown Network traffic detected: HTTP traffic on port 61922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 61817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61852
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 61827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62108
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62109
Source: unknown Network traffic detected: HTTP traffic on port 62020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62100
Source: unknown Network traffic detected: HTTP traffic on port 61985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62105
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62088 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62040
Source: unknown Network traffic detected: HTTP traffic on port 62108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62042
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62086 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62039
Source: unknown Network traffic detected: HTTP traffic on port 61928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62053
Source: unknown Network traffic detected: HTTP traffic on port 61825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62048
Source: unknown Network traffic detected: HTTP traffic on port 62074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62049
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62062
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62064
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62055
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62056
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62058
Source: unknown Network traffic detected: HTTP traffic on port 61906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62059
Source: unknown Network traffic detected: HTTP traffic on port 62098 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62073
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62075
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62065
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62068
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62069
Source: unknown Network traffic detected: HTTP traffic on port 61813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 61904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62030 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 61801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 61988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62029 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62007
Source: unknown Network traffic detected: HTTP traffic on port 62064 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 62009
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 62118 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: classification engine Classification label: mal56.phis.win@26/800@128/45
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2068,i,2698089105724936905,11622461248932502262,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cbbaeprologeu.gitbook.io/us/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2068,i,2698089105724936905,11622461248932502262,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs