Windows Analysis Report
http://hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com/

Overview

General Information

Sample URL: http://hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com/
Analysis ID: 1522193
Tags: urlscan
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found iframes
HTML body contains low number of good links
PE file contains more sections than normal
PE file contains sections with non-standard names

Classification

Phishing

barindex
Source: https://identity.wpuser.com/ LLM: Score: 7 Reasons: The brand 'Flywheel' is known and associated with the domain 'getflywheel.com'., The URL 'identity.wpuser.com' does not match the legitimate domain 'getflywheel.com'., The URL uses 'wpuser.com', which is a known hosting provider, but it does not directly associate with Flywheel., The presence of 'identity' as a subdomain could be legitimate for a service provider, but it is not directly linked to Flywheel's main domain., The input fields labeled 'u, n, k, n, o, w, n' are unusual and do not provide clear context, which is suspicious. DOM: 113.21.pages.csv
Source: https://identity.wpuser.com/ HTTP Parser: Iframe src: https://login.okta.com/discovery/iframe.html
Source: https://identity.wpuser.com/ HTTP Parser: Iframe src: https://login.okta.com/discovery/iframe.html
Source: https://identity.wpuser.com/ HTTP Parser: Iframe src: https://login.okta.com/discovery/iframe.html
Source: https://identity.wpuser.com/signin/refresh-auth-state/00S3SviLgPkg4QuIMusES3wcMjUCe7hYMChGQXO49M HTTP Parser: Iframe src: https://login.okta.com/discovery/iframe.html
Source: https://identity.wpuser.com/ HTTP Parser: Number of links: 0
Source: https://identity.wpuser.com/signin/refresh-auth-state/00S3SviLgPkg4QuIMusES3wcMjUCe7hYMChGQXO49M HTTP Parser: Number of links: 0
Source: http://hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com/ HTTP Parser: No favicon
Source: https://wpuser.com/support/going-live/ HTTP Parser: No favicon
Source: https://wpuser.com/support/going-live/ HTTP Parser: No favicon
Source: https://wpuser.com/support/going-live/ HTTP Parser: No favicon
Source: https://wpuser.com/support/going-live/ HTTP Parser: No favicon
Source: https://identity.wpuser.com/ HTTP Parser: No favicon
Source: https://wpuser.com/ HTTP Parser: No favicon
Source: https://wpuser.com/ HTTP Parser: No favicon
Source: https://wpuser.com/ HTTP Parser: No favicon
Source: https://identity.wpuser.com/ HTTP Parser: No <meta name="author".. found
Source: https://identity.wpuser.com/ HTTP Parser: No <meta name="author".. found
Source: https://identity.wpuser.com/ HTTP Parser: No <meta name="author".. found
Source: https://identity.wpuser.com/signin/refresh-auth-state/00S3SviLgPkg4QuIMusES3wcMjUCe7hYMChGQXO49M HTTP Parser: No <meta name="author".. found
Source: https://identity.wpuser.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://identity.wpuser.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://identity.wpuser.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://identity.wpuser.com/signin/refresh-auth-state/00S3SviLgPkg4QuIMusES3wcMjUCe7hYMChGQXO49M HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50051 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:55333 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:55575 version: TLS 1.2
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
Source: global traffic TCP traffic: 192.168.2.6:55309 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global traffic HTTP traffic detected: GET /logo.png HTTP/1.1Host: hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /support/add-domain-in-user-portal/ HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wporg-glossary/css/glossary-hovercards.css?ver=20190524a HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/genesis-blocks/dist/style-blocks.build.css?ver=1720784196 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wpuser-blocks/build/style-index.css?ver=1.0.0 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /kameleoon.js HTTP/1.1Host: 340w6gciyr.kameleoon.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/mu-plugins/wpuser-bb-mods/build/main.css?ver=02c2fb39c2a2a4f9cccd2d70adac03a4 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/style.css?ver=1716325696 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/build/css/table-of-contents.css?ver=8f5cc983b62a3525da14 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /optimize.js?id=GTM-MSPM3VG HTTP/1.1Host: www.googleoptimize.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/chat.js HTTP/1.1Host: js.dev.embrace.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/build/css/posts-and-pages.css?ver=59e73cd80a102a0df8f2 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/build/css/widgets.css?ver=de0c419fb23f90054919 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wpuser-blocks/build/style-index.css?ver=44761616e7605ba26165 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wpuser-editorial-flow/build/adminMenuBar.css?ver=1716325695 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/build/css/support-center.css?ver=5d5007eddf0c48bb65fa HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/mu-plugins/wpuser-library/js/jquery-core.js?ver=1716325695 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /kameleoon.js HTTP/1.1Host: 340w6gciyr.kameleoon.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/07/add-domain-768x398.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg
Source: global traffic HTTP traffic detected: GET /audiences/segments.js HTTP/1.1Host: 340w6gciyr.kameleoon.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/images/wpe-logo-light-new.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /map/map?siteCode=340w6gciyr&key=IDENTIFY_hxp4a10iel7fd4sk HTTP/1.1Host: na-data.kameleoon.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/wpe-logomark.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /geolocation HTTP/1.1Host: na-data.kameleoon.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /audiences/segments.js HTTP/1.1Host: 340w6gciyr.kameleoon.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/chat.js HTTP/1.1Host: js.dev.embrace.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/images/nav/caret-polar-40.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/icons/tag-soot.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/build/css/support-center.css?ver=5d5007eddf0c48bb65faAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/08/WPE-IMAGE-SidebarCTABkg.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/icon-builder.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/icon-developer.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/icon-torque.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/mu-plugins/wpuser-library/js/jquery-core.js?ver=1716325695 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/07/add-domain-768x398.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/wpe-logomark.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/images/wpe-logo-light-new.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /map/map?siteCode=340w6gciyr&key=IDENTIFY_hxp4a10iel7fd4sk HTTP/1.1Host: na-data.kameleoon.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/luckywp-table-of-contents/front/assets/main.min.css?ver=2.1.4 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/fonts/fa-minimum.css?ver=0.1.0 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/fonts/dx-awesome-v1.0/style.css?ver=0.1.0 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/mu-plugins/wpuser-library/js/main.js?ver=1716325695 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/images/nav/caret-polar-40.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/icons/tag-soot.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/icon-builder.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/icon-torque.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/icon-developer.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/08/WPE-IMAGE-SidebarCTABkg.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1720784196 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wpuser-tag-manager/js/main.js?ver=1716325695 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/build/js/main.js?ver=6069891c39deed275b14 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wpuser-blocks/build/frontend.js?ver=79dba3cd4d1e38e5f4c5 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/luckywp-table-of-contents/front/assets/main.min.js?ver=2.1.4 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wporg-glossary/js/popper.min.js?ver=1.3.2 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /include/1727612700000/5hrxis5sp2ss.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/mu-plugins/wpuser-library/js/main.js?ver=1716325695 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/uNr7LygKixxSLg2s0h7NXGgPC5nNW4Dd/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1720784196 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wporg-glossary/js/tippy.min.js?ver=1.3.2 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-includes/js/hoverintent-js.min.js?ver=2.2.1 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wpuser-tag-manager/js/main.js?ver=1716325695 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wporg-glossary/js/glossary-hovercards.js?ver=20200519 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/icon-velocitize.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/luckywp-table-of-contents/front/assets/main.min.js?ver=2.1.4 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wpuser-blocks/build/frontend.js?ver=79dba3cd4d1e38e5f4c5 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/build/js/main.js?ver=6069891c39deed275b14 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/thumbnail-velocitize_2x.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/thumbnail-pressthis_2x.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wporg-glossary/js/popper.min.js?ver=1.3.2 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wporg-glossary/js/tippy.min.js?ver=1.3.2 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/thumnail-wpeconomy_2x.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/graphic-winwitihwpe_2x.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/graphic-androidauthority_2x.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/decide.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-includes/js/hoverintent-js.min.js?ver=2.2.1 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wporg-glossary/js/glossary-hovercards.js?ver=20200519 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/icon-velocitize.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/images/nav/icon_sales.svg HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/06/add-domain-1-768x438.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2014/11/automatic-or-manual-768x147.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/thumnail-wpeconomy_2x.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/thumbnail-velocitize_2x.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /app/js/api.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/thumbnail-pressthis_2x.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /include/1727612700000/5hrxis5sp2ss.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/projects/uNr7LygKixxSLg2s0h7NXGgPC5nNW4Dd/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/uNr7LygKixxSLg2s0h7NXGgPC5nNW4Dd/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/08/Site-icon.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/08/CMS-icon.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/08/Plugin-icon.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wpuser-breakthrough/images/nav/decide.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/graphic-winwitihwpe_2x.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/11/graphic-androidauthority_2x.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wpuser-privacy-consent/js/main.js?ver=1716325695 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/themes/wpuser-breakthrough/images/nav/icon_sales.svg HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2014/11/automatic-or-manual-768x147.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/06/add-domain-1-768x438.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk
Source: global traffic HTTP traffic detected: GET /v2/embed/9758?d=wpuser.com HTTP/1.1Host: api.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/api.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/api.min.css HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/08/Site-icon.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/08/CMS-icon.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994
Source: global traffic HTTP traffic detected: GET /wp-json/wpe/v2/localization/US HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/08/Plugin-icon.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994
Source: global traffic HTTP traffic detected: GET /support/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false
Source: global traffic HTTP traffic detected: GET /support/wp-content/plugins/wpuser-privacy-consent/js/main.js?ver=1716325695 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994
Source: global traffic HTTP traffic detected: GET /v2/embed/9758?d=wpuser.com HTTP/1.1Host: api.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/projects/uNr7LygKixxSLg2s0h7NXGgPC5nNW4Dd/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/5.a2300f78.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-json/wpe/v2/localization/US HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false; wpe_test_group=b
Source: global traffic HTTP traffic detected: GET /support/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1 HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false; wpe_test_group=b
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/5.a2300f78.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/4.2e7510a1.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/actions/hubspot-web/6558b5f28d496a31c04e.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/4.2e7510a1.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/20.cf2651f1.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/17.5e75f29e.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/actions/hubspot-web/6558b5f28d496a31c04e.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/actions/845/d41568b7f25714884231.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/19.4d790a4d.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/33.a3dae9ff.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/10.32237a4c.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/27.9134cb4f.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/0.4e42cc6b.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/17.5e75f29e.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/20.cf2651f1.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/9.aa75c906.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/actions/845/d41568b7f25714884231.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kameleoon_static_file.html HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953
Source: global traffic HTTP traffic detected: GET /app/js/11.1a0a4426.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/28.e2de5aeb.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/26.6e705e34.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/16.693703a5.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/19.4d790a4d.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/27.9134cb4f.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/0.4e42cc6b.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/33.a3dae9ff.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/1.0175dc49.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/9.aa75c906.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/21.d2246f3e.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/10.32237a4c.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953
Source: global traffic HTTP traffic detected: GET /v1/t HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/i HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953
Source: global traffic HTTP traffic detected: GET /analytics/1727612400000/298401.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/7.dea1db91.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/11.1a0a4426.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/28.e2de5aeb.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/26.6e705e34.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/16.693703a5.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/1.0175dc49.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=298401&currentUrl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/js/21.d2246f3e.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=298401 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1727612400000/298401.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=298401&currentUrl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=cMzFU38BaWMD9bOwOOHiyj1P_Gst6FPkwITbU4Gv7p0-1727612625-1.0.1.1-yccVEhdwYpduE3.n1YoM4ByzhVQF5rPr_yY.WDYkHW7jn4SGh4L6MD2QWFFuXAsJt5vhwlIeaG8dJNASIBFX_g
Source: global traffic HTTP traffic detected: GET /app/js/7.dea1db91.min.js HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=298401 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uIGNpQKkggPKuyifSApjCy7wzZM8q7NOCudg2G5zT5Y-1727612626-1.0.1.1-68HNWrEyv1U.7ttUnd9lXrJbkemb6OpEQixHMJAIsunZEc6XZc7If.WBPpPTTVAWR_aYYSiIJ8gfj9hBanWmvw; _cfuvid=LzwORt7UNbzmCeHwjP6LVp8oGsyF0gLLSx3l4NgZdbk-1727612626082-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/64.js?p=https://wpuser.com/support/add-domain-in-user-portal/&e=b1845240-c5b7-491a-a3a3-bfdb96e31953 HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracking/js/v2 HTTP/1.1Host: wpe-one-agency.wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /55049.js HTTP/1.1Host: www.dwin1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-QQ5FN8NX8W&gacid=1848141925.1727612628&gtm=45je49p0v9182828890z89165949096za200zb6955749&dma=0&gcs=G111&gcd=13t3t3t3t6l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1185776920 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_7cvrn_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_7cvrn/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727612629203&id=t2_7cvrn&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=83000bd5-68cf-4a35-b7b0-c998890cacb3&aaid=&em=&external_id=6cc47b352882bf41be7b0c6db8e48a6ca2bb190efd163de5a4436e1e05ba79de&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5795297.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/64.js?p=https://wpuser.com/support/add-domain-in-user-portal/&e=b1845240-c5b7-491a-a3a3-bfdb96e31953 HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=K_wM.ENT456ONYs8_KKy0rBvZNcVZNsrO04_pkDmcos-1727612630-1.0.1.1-AzN38NriZkTrB0XTl2FYfzyI1wb9JisqvHFu0ERhblmDo3_sEyKoD3TYAhcLOvu0BBvB3e9eEELY8T2pEhCyiw
Source: global traffic HTTP traffic detected: GET /tracking/js/v2 HTTP/1.1Host: wpe-one-agency.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612628.59.0.1701493759; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; XSRF-TOKEN=eyJpdiI6Ikw2aWFITGZyYzJKSzUwNDNTblEyVUE9PSIsInZhbHVlIjoieUtrY3I0TkVEZVZzSFBWMnMzQnBwTHUvN3VVeHVBeVRzSEpxVWVlMTdqbDZQaFlaTk81LzlQWTk3ZUtvVEZ4R1JTRXJ3cVBhQVMvQXdub2F4SnJMRGpmWTR6TUhLb1J2SzFiYUV5dDNFN3B4MEhSYnpQK2wvNXJvZnA5cWF6RUsiLCJtYWMiOiIyMzQ3ODlhMTY5YmQyNWE4N2JjZjczNjk2MjZjYzJjOTBkNjEzZGRlNWRlZDNhMDRmOTU3YTE3OWYwODE4MGQ3IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IjFrMHVXY3h2ekVxTkJZWUVRRzR3YUE9PSIsInZhbHVlIjoiSjNqcmxzU2hmYUNHbkhYdll4ZVViRGcyTFBLR1kvUmpSWVZXbDBBaG9zZ3pFeFdtVi9PQXdQRW1ycUppbTZKTGhEZ1A5Tkl6MkxoTjdsNW8rZHMzeU01ZzQ1d2o2QkszRjBuaFZZV1BRalJVZDY2NVVUSjREUVE0eW04R01NYkUiLCJtYWMiOiIyMmE3YWFiNzI5Y2Q1M2I3YmIyNDllMWVhYTAwMGQwZWVlMmNhY2EwMjgwZDJkYTUyM2ZkYzYwMTNjOTBiMzQzIiwidGFnIjoiIn0%3D; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/cnv?tag_id=2&buzz_key=ribeye&value=&segment_key=&account_id=2&order=&ord=1369423486&gtmcb=2017545944 HTTP/1.1Host: cnv.event.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /55049.js HTTP/1.1Host: www.dwin1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=5795297&tm=gtm002&Ver=2&mid=ebf8e661-d3bf-4450-acea-25e903713d29&sid=aeb58fa07e5d11ef920171004af407c0&vid=aeb5a9507e5d11ef9fcfb5f9a64658d8&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=User%20Portal%20Domain%20Management%20-%20Support%20Center&p=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&r=&lt=8747&evt=pageLoad&sv=1&cdb=ARoR&rn=965548 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=5795297&tm=gtm002&Ver=2&mid=ebf8e661-d3bf-4450-acea-25e903713d29&sid=aeb58fa07e5d11ef920171004af407c0&vid=aeb5a9507e5d11ef9fcfb5f9a64658d8&vids=0&msclkid=N&tpp=1&ea=view_content&en=Y&p=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&sw=1280&sh=1024&sc=24&evt=custom&cdb=ARoR&rn=730848 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/967467428?random=1727612629662&cv=11&fst=1727612629662&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /log/cnv?tag_id=2&buzz_key=ribeye&value=&segment_key=&account_id=2&order=&ord=1369423486&gtmcb=2017545944&_bee_ppp=1 HTTP/1.1Host: cnv.event.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/967467428/?random=1727612629662&cv=11&fst=1727612629662&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/669924639/?random=1727612629690&cv=11&fst=1727612629690&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/rul/967467428?random=1727612629664&cv=11&fst=1727612629664&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&label=1234&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101747727&rnd=1502248545.1727612629&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&dma=0&npa=0&gtm=45He49p0n91P3WPFTMPv9165949096za200&auid=189275718.1727612628 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/rul/669924639?random=1727612629690&cv=11&fst=1727612629690&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_7cvrn_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_7cvrn/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727612629203&id=t2_7cvrn&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=83000bd5-68cf-4a35-b7b0-c998890cacb3&aaid=&em=&external_id=6cc47b352882bf41be7b0c6db8e48a6ca2bb190efd163de5a4436e1e05ba79de&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5795297.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/i HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612628.59.0.1701493759; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/669924639/?random=1727612629690&cv=11&fst=1727611200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfT_mUqaJg0jCt4kA2cYNgjjelWK5A1Lv5ArrcsYvDaLg1xUFa&random=3574253072&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/967467428/?random=1971641753&cv=11&fst=1727612629664&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&label=1234&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&value=0&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&eitems=ChEI8PXjtwYQi-6QuYPlqbbOARIdADbnca2CGViYq35895brK_bbvxlrf-uMs9tGhrc&pscrd=CJeMsODyodv_nAEiEwiMw5nKkuiIAxUP-BEIHQKfCL8yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6FWh0dHBzOi8vd3BlbmdpbmUuY29tL0JXQ2hFSThQWGp0d1lRaWZlN3A3UHB3OGFyQVJJc0FGaWxkcEVoUWYzdm95UlZfZEdjeHJHVC15T0V5UzByX0tKV1NBLUV3MzQtdDNpU3M0R0UwdTVZYUZN HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/967467428/?random=1727612629662&cv=11&fst=1727611200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfHGOi1Iz0NAWcCI5pE-GkTxgZIwrztHUL_-7VUs3Yy3GD8_Po&random=1950009887&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/669924639/?random=1727612629690&cv=11&fst=1727612629690&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/967467428/?random=1727612629662&cv=11&fst=1727612629662&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /log/cnv?tag_id=2&buzz_key=ribeye&value=&segment_key=&account_id=2&order=&ord=1369423486&gtmcb=2017545944&_bee_ppp=1 HTTP/1.1Host: cnv.event.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAOlTk7N8o4ADJr5aoXvaw; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/967467428/?random=1971641753&cv=11&fst=1727612629664&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&label=1234&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&value=0&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CJeMsODyodv_nAEiEwiMw5nKkuiIAxUP-BEIHQKfCL8yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6FWh0dHBzOi8vd3BlbmdpbmUuY29tL0JXQ2hFSThQWGp0d1lRaWZlN3A3UHB3OGFyQVJJc0FGaWxkcEVoUWYzdm95UlZfZEdjeHJHVC15T0V5UzByX0tKV1NBLUV3MzQtdDNpU3M0R0UwdTVZYUZN&is_vtc=1&cid=CAQSKQDpaXnf6he9Vo9qjP1u2NzyU6Tu17EIB1XYx0VPic5Os5hOsezevLEN&eitems=ChEI8PXjtwYQi-6QuYPlqbbOARIdADbnca0P9p59J2oi4AAe0B6pb_d-j6XStyhd1v0&random=598117404 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/967467428/?random=1727612629662&cv=11&fst=1727611200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfHGOi1Iz0NAWcCI5pE-GkTxgZIwrztHUL_-7VUs3Yy3GD8_Po&random=1950009887&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/669924639/?random=1727612629690&cv=11&fst=1727611200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfT_mUqaJg0jCt4kA2cYNgjjelWK5A1Lv5ArrcsYvDaLg1xUFa&random=3574253072&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/967467428/?random=1971641753&cv=11&fst=1727612629664&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&label=1234&hn=www.googleadservices.com&frm=0&tiba=User%20Portal%20Domain%20Management%20-%20Support%20Center&value=0&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CJeMsODyodv_nAEiEwiMw5nKkuiIAxUP-BEIHQKfCL8yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6FWh0dHBzOi8vd3BlbmdpbmUuY29tL0JXQ2hFSThQWGp0d1lRaWZlN3A3UHB3OGFyQVJJc0FGaWxkcEVoUWYzdm95UlZfZEdjeHJHVC15T0V5UzByX0tKV1NBLUV3MzQtdDNpU3M0R0UwdTVZYUZN&is_vtc=1&cid=CAQSKQDpaXnf6he9Vo9qjP1u2NzyU6Tu17EIB1XYx0VPic5Os5hOsezevLEN&eitems=ChEI8PXjtwYQi-6QuYPlqbbOARIdADbnca0P9p59J2oi4AAe0B6pb_d-j6XStyhd1v0&random=598117404 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=298401&currentUrl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=298401&currentUrl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=298401&rcu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&pu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&t=User+Portal+Domain+Management+-+Support+Center&cts=1727612635187&vi=bdc6255c712cac7e1302e364ccd6fcd9&nc=true&u=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&b=51647990.1.1727612635184&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js-na1.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=298401&po=%2Fsupport%2Fadd-domain-in-user-portal%2F&rcu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&pu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&t=User+Portal+Domain+Management+-+Support+Center&cts=1727612635215&vi=bdc6255c712cac7e1302e364ccd6fcd9&nc=true&u=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&b=51647990.1.1727612635184&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=848c6988-0d49-44bc-ab1a-35ec3d1c3fff&sessionStarted=1727612634.959&campaignRefreshToken=cc349988-4f4a-4d95-9ab8-9951543f76ef&hideController=false&pageLoadStartTime=1727612609897&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js-na1.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=298401&rcu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&pu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&t=User+Portal+Domain+Management+-+Support+Center&cts=1727612635187&vi=bdc6255c712cac7e1302e364ccd6fcd9&nc=true&u=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&b=51647990.1.1727612635184&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=298401&po=%2Fsupport%2Fadd-domain-in-user-portal%2F&rcu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&pu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&t=User+Portal+Domain+Management+-+Support+Center&cts=1727612635215&vi=bdc6255c712cac7e1302e364ccd6fcd9&nc=true&u=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&b=51647990.1.1727612635184&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v1/i HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612628.59.0.1701493759; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184
Source: global traffic HTTP traffic detected: GET /core/assets/js/runtime~main.901f3121.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/main~493df0b3.8510c064.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/going-live/ HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://wpuser.com/support/add-domain-in-user-portal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612628.59.0.1701493759; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/07/go-live-checklist-1024x667.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/going-live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612637.50.0.1701493759
Source: global traffic HTTP traffic detected: GET /core/assets/js/runtime~main.901f3121.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/main~493df0b3.8510c064.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/8.6ac3976b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/16.22abfce0.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/37.b6614199.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /audiences/segments.js HTTP/1.1Host: 340w6gciyr.kameleoon.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f5016f-363"If-Modified-Since: Thu, 26 Sep 2024 06:38:39 GMT
Source: global traffic HTTP traffic detected: GET /map/map?siteCode=340w6gciyr&key=IDENTIFY_hxp4a10iel7fd4sk HTTP/1.1Host: na-data.kameleoon.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/07/gradient-background.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/going-live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612637.50.0.1701493759
Source: global traffic HTTP traffic detected: GET /q4FBw5-tdJnTCi8hNxjKZ445IrQBvxOu6_Ch14bP30eK6OBCLMH7n_CDDR359bD9IErkMA0WTJa128ocvteSk2IpVs2oPgTLqaKuVt1wa5AsPuy6324vvzvtBUfEfr0Nj86p4OK1 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/07/omobono-laptop.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/going-live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612637.50.0.1701493759
Source: global traffic HTTP traffic detected: GET /include/1727612700000/5hrxis5sp2ss.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f832ffabf78fe78b7d496fd5029e9a5a"If-Modified-Since: Tue, 24 Sep 2024 17:33:41 GMT
Source: global traffic HTTP traffic detected: GET /SadrrF2iomCROdgQ6U-GeX59wCAgF_wuK5QgARdBFENe6gbPlLwWuF5-x9UIvydRwSKru_npt7DHFdbgmp4gst2kWY8m1RaJ7DgVr8U4eysx71n-8Fzs1r3OuJxLNEKqaCrK51oB HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-json/wpe/v2/localization/US HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/support/going-live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; _omappvs=1727612616994; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612637.50.0.1701493759
Source: global traffic HTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=cMzFU38BaWMD9bOwOOHiyj1P_Gst6FPkwITbU4Gv7p0-1727612625-1.0.1.1-yccVEhdwYpduE3.n1YoM4ByzhVQF5rPr_yY.WDYkHW7jn4SGh4L6MD2QWFFuXAsJt5vhwlIeaG8dJNASIBFX_gIf-None-Match: W/"6baa082bb753a0d6d6e8a595ed1a8003"If-Modified-Since: Tue, 03 Sep 2024 14:36:36 UTC
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7d65c542c3a53442feef1a0f44071183"If-Modified-Since: Thu, 12 Sep 2024 08:49:54 UTC
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=298401 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=298401&currentUrl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&utk=bdc6255c712cac7e1302e364ccd6fcd9&__hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&__hssc=51647990.1.1727612635184&referrer=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/64.js?p=https://wpuser.com/support/going-live/&e=b1845240-c5b7-491a-a3a3-bfdb96e31953 HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=K_wM.ENT456ONYs8_KKy0rBvZNcVZNsrO04_pkDmcos-1727612630-1.0.1.1-AzN38NriZkTrB0XTl2FYfzyI1wb9JisqvHFu0ERhblmDo3_sEyKoD3TYAhcLOvu0BBvB3e9eEELY8T2pEhCyiw
Source: global traffic HTTP traffic detected: GET /tracking/js/v2 HTTP/1.1Host: wpe-one-agency.wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612637.50.0.1701493759
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727612639542&id=t2_7cvrn&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=83000bd5-68cf-4a35-b7b0-c998890cacb3&aaid=&em=&external_id=6cc47b352882bf41be7b0c6db8e48a6ca2bb190efd163de5a4436e1e05ba79de&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /audiences/segments.js HTTP/1.1Host: 340w6gciyr.kameleoon.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f5016f-363"If-Modified-Since: Thu, 26 Sep 2024 06:38:39 GMT
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/07/go-live-checklist-1024x667.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612637.50.0.1701493759; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8
Source: global traffic HTTP traffic detected: GET /action/0?ti=5795297&tm=gtm002&Ver=2&mid=0360db61-0e9c-4d85-9163-b9eb385ed30f&sid=aeb58fa07e5d11ef920171004af407c0&vid=aeb5a9507e5d11ef9fcfb5f9a64658d8&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&p=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&r=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&lt=1807&evt=pageLoad&sv=1&cdb=ARoR&rn=601987 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MR=0; MUID=269CBBA6420B608B1EAEAEAF436961CC; MSPTC=hs3P85XLAMj8KatxDEsB48nVoJnfyvi_3n4cwuLECag
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/07/omobono-laptop.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612637.50.0.1701493759; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8
Source: global traffic HTTP traffic detected: GET /v2/embed/9758?d=wpuser.com HTTP/1.1Host: api.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/07/gradient-background.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; XSRF-TOKEN=eyJpdiI6IllnVkpCaUxhbWhySjVnNFFrY1JEQnc9PSIsInZhbHVlIjoiTWM5WDdqRUVxcGdWV1dRTUZIbHlZdEJSNkl0ZmNtanhWVFFocXZlV1BDRGxyWnZ3djc3SWhCaEs2WExMQ241Vmg1cjNyQ3ZqWng3UEdtOTJOaGZHN0d6aTAyQ0RWc1R6UWpKWkVKVlg2T1ZLdVVpanBBTnYxWU5xMURrUXZ3M0UiLCJtYWMiOiI0MTM2MDc5MzU2MGJjMGYwMWRkMDA0ZTkxZGJkYjQ3YTMxMzhiZTMxOWZlNTkyZmQ0MzYyOTVlZWNjZjZhNjQ0IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IklSbkVRU3hvbHJqRzBmSTNmdE1EMGc9PSIsInZhbHVlIjoiM096MWxVUkJScEpLWmhuMncwbWpKcmJmeVRNOXJkdit5VE5JL2l2RlVIY1Y1Rk0xM3AwM2ZiK3U1UU56UEFVTWtPenBzclBDMEpCQ0hyVXdCSUJDbXo0T3JRNXpNL0RURldIVXBxeEJXUFNwZkFQR25paU03RjJSbmxsRTAwVDUiLCJtYWMiOiI2NDI2ZjU3MGEwZTA5YjIyOWFkZjlkNDU1MzYxNDFlNjMyMjcyMGFiODAxMDMzYzQ3MmQ2ODFkMGMyYjE2OGUxIiwidGFnIjoiIn0%3D; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.0.1727612637.50.0.1701493759; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uIGNpQKkggPKuyifSApjCy7wzZM8q7NOCudg2G5zT5Y-1727612626-1.0.1.1-68HNWrEyv1U.7ttUnd9lXrJbkemb6OpEQixHMJAIsunZEc6XZc7If.WBPpPTTVAWR_aYYSiIJ8gfj9hBanWmvw; _cfuvid=LzwORt7UNbzmCeHwjP6LVp8oGsyF0gLLSx3l4NgZdbk-1727612626082-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/map?siteCode=340w6gciyr&key=IDENTIFY_hxp4a10iel7fd4sk HTTP/1.1Host: na-data.kameleoon.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/37.b6614199.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /include/1727612700000/5hrxis5sp2ss.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f832ffabf78fe78b7d496fd5029e9a5a"If-Modified-Since: Tue, 24 Sep 2024 17:33:41 GMT
Source: global traffic HTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/8.33c73c46.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/16.e4031a09.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612609897Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-json/wpe/v2/localization/US HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IjBaZFFBNTVSNzVHQmNvM2c2YkVjM2c9PSIsInZhbHVlIjoiSGJTeVVsUG1MemlNWlBOSkowdDJFSmEzMm14cHRUUW9ibWxsS0J2VlJqdmVEZEZJRjBVRm8rUmtjOWRjelMxN281cW5WOE13cnRrZktERlFSTmp3UVBJcG1sNWtuUjNjT3l0aWRMbGovc2NDNmFWa05jL3kxbHNiWHUvL1gvZEciLCJtYWMiOiJlNzM5ZTU1OWY0YTdjZWE3NjQ2NzVmM2M5OWU0ODEzZGZmODdiZjcyZmMyZWJkYjU5ODJhYTNlMmEyYjI3M2E4IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6InlDNnY0YzRNY2c2OEkrcHdiMXlUVFE9PSIsInZhbHVlIjoiM29IVlJULysvdzVNVEd2b3pIL2gyQVZlT3dyMkxDUE9rMTd1L25aR3ppVnMrRnVteDNvME9XeFk0Y2ZuU25xWXhrcUo3VWN2ZDEvY0lPcnVRczZSOGNFcXVWUUVrL2VSRTRXWXJhbm9JRmxhY2pSQmlEQ3I5UUo5RzFJT3BiNkEiLCJtYWMiOiIwMGE0YWU5ODI3ZDYyNWIxOGMzZTg2OTUwZmI2MzZiYjIzM2M0NjYxMTUyOWFmNDBiOThkZTcxMjIxMWE4ODM0IiwidGFnIjoiIn0%3D; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/669924639/?random=1727612639564&cv=11&fst=1727612639564&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /td/rul/669924639?random=1727612639564&cv=11&fst=1727612639564&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /td/rul/967467428?random=1727612639592&cv=11&fst=1727612639592&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /td/rul/967467428?random=1727612639594&cv=11&fst=1727612639594&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&label=1234&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/967467428/?random=1727612639592&cv=11&fst=1727612639592&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=cMzFU38BaWMD9bOwOOHiyj1P_Gst6FPkwITbU4Gv7p0-1727612625-1.0.1.1-yccVEhdwYpduE3.n1YoM4ByzhVQF5rPr_yY.WDYkHW7jn4SGh4L6MD2QWFFuXAsJt5vhwlIeaG8dJNASIBFX_gIf-None-Match: W/"6baa082bb753a0d6d6e8a595ed1a8003"If-Modified-Since: Tue, 03 Sep 2024 14:36:36 UTC
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7d65c542c3a53442feef1a0f44071183"If-Modified-Since: Thu, 12 Sep 2024 08:49:54 UTC
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: my.wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IjBaZFFBNTVSNzVHQmNvM2c2YkVjM2c9PSIsInZhbHVlIjoiSGJTeVVsUG1MemlNWlBOSkowdDJFSmEzMm14cHRUUW9ibWxsS0J2VlJqdmVEZEZJRjBVRm8rUmtjOWRjelMxN281cW5WOE13cnRrZktERlFSTmp3UVBJcG1sNWtuUjNjT3l0aWRMbGovc2NDNmFWa05jL3kxbHNiWHUvL1gvZEciLCJtYWMiOiJlNzM5ZTU1OWY0YTdjZWE3NjQ2NzVmM2M5OWU0ODEzZGZmODdiZjcyZmMyZWJkYjU5ODJhYTNlMmEyYjI3M2E4IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6InlDNnY0YzRNY2c2OEkrcHdiMXlUVFE9PSIsInZhbHVlIjoiM29IVlJULysvdzVNVEd2b3pIL2gyQVZlT3dyMkxDUE9rMTd1L25aR3ppVnMrRnVteDNvME9XeFk0Y2ZuU25xWXhrcUo3VWN2ZDEvY0lPcnVRczZSOGNFcXVWUUVrL2VSRTRXWXJhbm9JRmxhY2pSQmlEQ3I5UUo5RzFJT3BiNkEiLCJtYWMiOiIwMGE0YWU5ODI3ZDYyNWIxOGMzZTg2OTUwZmI2MzZiYjIzM2M0NjYxMTUyOWFmNDBiOThkZTcxMjIxMWE4ODM0IiwidGFnIjoiIn0%3D; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=298401 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=298401&currentUrl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&utk=bdc6255c712cac7e1302e364ccd6fcd9&__hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&__hssc=51647990.1.1727612635184&referrer=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/64.js?p=https://wpuser.com/support/going-live/&e=b1845240-c5b7-491a-a3a3-bfdb96e31953 HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=K_wM.ENT456ONYs8_KKy0rBvZNcVZNsrO04_pkDmcos-1727612630-1.0.1.1-AzN38NriZkTrB0XTl2FYfzyI1wb9JisqvHFu0ERhblmDo3_sEyKoD3TYAhcLOvu0BBvB3e9eEELY8T2pEhCyiw
Source: global traffic HTTP traffic detected: GET /tracking/js/v2 HTTP/1.1Host: wpe-one-agency.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IjBaZFFBNTVSNzVHQmNvM2c2YkVjM2c9PSIsInZhbHVlIjoiSGJTeVVsUG1MemlNWlBOSkowdDJFSmEzMm14cHRUUW9ibWxsS0J2VlJqdmVEZEZJRjBVRm8rUmtjOWRjelMxN281cW5WOE13cnRrZktERlFSTmp3UVBJcG1sNWtuUjNjT3l0aWRMbGovc2NDNmFWa05jL3kxbHNiWHUvL1gvZEciLCJtYWMiOiJlNzM5ZTU1OWY0YTdjZWE3NjQ2NzVmM2M5OWU0ODEzZGZmODdiZjcyZmMyZWJkYjU5ODJhYTNlMmEyYjI3M2E4IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6InlDNnY0YzRNY2c2OEkrcHdiMXlUVFE9PSIsInZhbHVlIjoiM29IVlJULysvdzVNVEd2b3pIL2gyQVZlT3dyMkxDUE9rMTd1L25aR3ppVnMrRnVteDNvME9XeFk0Y2ZuU25xWXhrcUo3VWN2ZDEvY0lPcnVRczZSOGNFcXVWUUVrL2VSRTRXWXJhbm9JRmxhY2pSQmlEQ3I5UUo5RzFJT3BiNkEiLCJtYWMiOiIwMGE0YWU5ODI3ZDYyNWIxOGMzZTg2OTUwZmI2MzZiYjIzM2M0NjYxMTUyOWFmNDBiOThkZTcxMjIxMWE4ODM0IiwidGFnIjoiIn0%3D; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727612639542&id=t2_7cvrn&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=83000bd5-68cf-4a35-b7b0-c998890cacb3&aaid=&em=&external_id=6cc47b352882bf41be7b0c6db8e48a6ca2bb190efd163de5a4436e1e05ba79de&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; XSRF-TOKEN=eyJpdiI6IjBaZFFBNTVSNzVHQmNvM2c2YkVjM2c9PSIsInZhbHVlIjoiSGJTeVVsUG1MemlNWlBOSkowdDJFSmEzMm14cHRUUW9ibWxsS0J2VlJqdmVEZEZJRjBVRm8rUmtjOWRjelMxN281cW5WOE13cnRrZktERlFSTmp3UVBJcG1sNWtuUjNjT3l0aWRMbGovc2NDNmFWa05jL3kxbHNiWHUvL1gvZEciLCJtYWMiOiJlNzM5ZTU1OWY0YTdjZWE3NjQ2NzVmM2M5OWU0ODEzZGZmODdiZjcyZmMyZWJkYjU5ODJhYTNlMmEyYjI3M2E4IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6InlDNnY0YzRNY2c2OEkrcHdiMXlUVFE9PSIsInZhbHVlIjoiM29IVlJULysvdzVNVEd2b3pIL2gyQVZlT3dyMkxDUE9rMTd1L25aR3ppVnMrRnVteDNvME9XeFk0Y2ZuU25xWXhrcUo3VWN2ZDEvY0lPcnVRczZSOGNFcXVWUUVrL2VSRTRXWXJhbm9JRmxhY2pSQmlEQ3I5UUo5RzFJT3BiNkEiLCJtYWMiOiIwMGE0YWU5ODI3ZDYyNWIxOGMzZTg2OTUwZmI2MzZiYjIzM2M0NjYxMTUyOWFmNDBiOThkZTcxMjIxMWE4ODM0IiwidGFnIjoiIn0%3D; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759
Source: global traffic HTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /q4FBw5-tdJnTCi8hNxjKZ445IrQBvxOu6_Ch14bP30eK6OBCLMH7n_CDDR359bD9IErkMA0WTJa128ocvteSk2IpVs2oPgTLqaKuVt1wa5AsPuy6324vvzvtBUfEfr0Nj86p4OK1 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SadrrF2iomCROdgQ6U-GeX59wCAgF_wuK5QgARdBFENe6gbPlLwWuF5-x9UIvydRwSKru_npt7DHFdbgmp4gst2kWY8m1RaJ7DgVr8U4eysx71n-8Fzs1r3OuJxLNEKqaCrK51oB HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/967467428/?random=1288101321&cv=11&fst=1727612639594&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&label=1234&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&value=0&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&eitems=ChEI8PXjtwYQi-6QuYPlqbbOARIdADbnca2u7wxjtpmp9CmefDOXzusikR8a2MaZbFc&pscrd=CI3Ktr7WwLbUHSITCNyY686S6IgDFZbwEQgdBHcFVDICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoVaHR0cHM6Ly93cGVuZ2luZS5jb20vQldDaEVJOFBYanR3WVFpZmU3cDdQcHc4YXJBUklzQUZpbGRwRkdKUEJWbUtvVW85Wjh2VEdaRGdjb2JpWk9aT0dWWjI2U3RQRWVxT2U4a0d1ZVZzUEJveVE HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uIGNpQKkggPKuyifSApjCy7wzZM8q7NOCudg2G5zT5Y-1727612626-1.0.1.1-68HNWrEyv1U.7ttUnd9lXrJbkemb6OpEQixHMJAIsunZEc6XZc7If.WBPpPTTVAWR_aYYSiIJ8gfj9hBanWmvw; _cfuvid=LzwORt7UNbzmCeHwjP6LVp8oGsyF0gLLSx3l4NgZdbk-1727612626082-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v1/i HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /oauth2/default/v1/authorize?client_id=0oahobgrrxf0hhJVC356&nonce=f2e16a79c85c1ecc1a33892a4d358094&redirect_uri=https%3A%2F%2Fmy.wpuser.com%2Fusers%2Fauth%2Foktaoauth%2Fcallback&response_type=code&scope=openid+profile+email+phone+offline_access+urn%3Awpuser%3Ainstalls%3Arw+urn%3Awpuser%3Aaccounts%3Arw&state=5ea46066798b51963814a10eea9b8ceea0e57ac028a26557 HTTP/1.1Host: identity.wpuser.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/967467428/?random=1727612639592&cv=11&fst=1727611200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfMBIsNRg-FmEx-7JxZhMj4hbPnHiIveCfAmU2AOkxXpD_Iot_&random=3870220554&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101747727&rnd=540035419.1727612640&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&dma=0&npa=0&gtm=45He49p0n91P3WPFTMPv9165949096za200&auid=189275718.1727612628 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/967467428/?random=1727612639592&cv=11&fst=1727612639592&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/669924639/?random=1727612639564&cv=11&fst=1727611200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfgzahhudjkeG5cS8j4SxmGJPi4jczyk6nhWawSyEvGtt68lPI&random=3066311688&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/669924639/?random=1727612639564&cv=11&fst=1727612639564&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm7ECT8jJ5ONhQXsdPe4O3c47RVQgLkBwW6EArh6EctCqLAhHyxxBQpR9QO
Source: global traffic HTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/967467428/?random=1288101321&cv=11&fst=1727612639594&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&label=1234&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&value=0&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CI3Ktr7WwLbUHSITCNyY686S6IgDFZbwEQgdBHcFVDICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoVaHR0cHM6Ly93cGVuZ2luZS5jb20vQldDaEVJOFBYanR3WVFpZmU3cDdQcHc4YXJBUklzQUZpbGRwRkdKUEJWbUtvVW85Wjh2VEdaRGdjb2JpWk9aT0dWWjI2U3RQRWVxT2U4a0d1ZVZzUEJveVE&is_vtc=1&cid=CAQSKQDpaXnfNxa1iG87e5PMeb4Fw2DaKiVILg02h5zB_xs38BxFap5glKV5&eitems=ChEI8PXjtwYQi-6QuYPlqbbOARIdADbnca364Dp3RqnnLJcMjyw50IjPDCwKg7GpwbY&random=1319511295 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/16.e4031a09.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/8.33c73c46.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/i HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; __hssc=51647990.1.1727612635184; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/967467428/?random=1727612639592&cv=11&fst=1727611200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfMBIsNRg-FmEx-7JxZhMj4hbPnHiIveCfAmU2AOkxXpD_Iot_&random=3870220554&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/669924639/?random=1727612639564&cv=11&fst=1727611200000&bg=ffffff&guid=ON&async=1&gtm=45be49p0z89165949096za201zb9165949096&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfgzahhudjkeG5cS8j4SxmGJPi4jczyk6nhWawSyEvGtt68lPI&random=3066311688&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/967467428/?random=1288101321&cv=11&fst=1727612639594&bg=ffffff&guid=ON&async=1&gtm=45be49p0v895467239z89165949096za201zb9165949096&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&ref=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&label=1234&hn=www.googleadservices.com&frm=0&tiba=Go%20Live%20on%20a%20Domain%20with%20WP%20user%20-%20Support%20Center&value=0&npa=0&pscdl=noapi&auid=189275718.1727612628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CI3Ktr7WwLbUHSITCNyY686S6IgDFZbwEQgdBHcFVDICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoVaHR0cHM6Ly93cGVuZ2luZS5jb20vQldDaEVJOFBYanR3WVFpZmU3cDdQcHc4YXJBUklzQUZpbGRwRkdKUEJWbUtvVW85Wjh2VEdaRGdjb2JpWk9aT0dWWjI2U3RQRWVxT2U4a0d1ZVZzUEJveVE&is_vtc=1&cid=CAQSKQDpaXnfNxa1iG87e5PMeb4Fw2DaKiVILg02h5zB_xs38BxFap5glKV5&eitems=ChEI8PXjtwYQi-6QuYPlqbbOARIdADbnca364Dp3RqnnLJcMjyw50IjPDCwKg7GpwbY&random=1319511295 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.23.1/css/okta-sign-in.min.css HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://identity.wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/loginpage/css/custom-signin.a91af2abfd04662e499bd3e151150dbf.css HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://identity.wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.23.1/js/okta-sign-in.min.js HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://identity.wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=848c6988-0d49-44bc-ab1a-35ec3d1c3fff&sessionStarted=1727612634.959&campaignRefreshToken=cc349988-4f4a-4d95-9ab8-9951543f76ef&hideController=false&pageLoadStartTime=1727612637956&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=298401&rcu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&r=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&pu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&t=Go+Live+on+a+Domain+with+WP+user+-+Support+Center&cts=1727612644080&vi=bdc6255c712cac7e1302e364ccd6fcd9&nc=false&u=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&b=51647990.2.1727612635184&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js-na1.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Sun, 29 Sep 2024 10:53:53 GMT
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=298401&utk=bdc6255c712cac7e1302e364ccd6fcd9&__hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&__hssc=51647990.2.1727612635184&referrer=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&currentUrl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=298401&po=%2Fsupport%2Fgoing-live%2F&rcu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&r=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&pu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&t=Go+Live+on+a+Domain+with+WP+user+-+Support+Center&cts=1727612644662&vi=bdc6255c712cac7e1302e364ccd6fcd9&nc=false&u=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&b=51647990.2.1727612635184&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /core/assets/js/24.f7213a8a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/17.defc9e4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=298401&rcu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&r=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&pu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&t=Go+Live+on+a+Domain+with+WP+user+-+Support+Center&cts=1727612644080&vi=bdc6255c712cac7e1302e364ccd6fcd9&nc=false&u=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&b=51647990.2.1727612635184&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js-na1.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Sun, 29 Sep 2024 10:53:53 GMT
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=298401&utk=bdc6255c712cac7e1302e364ccd6fcd9&__hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&__hssc=51647990.2.1727612635184&referrer=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&currentUrl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=298401&po=%2Fsupport%2Fgoing-live%2F&rcu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&r=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&pu=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&t=Go+Live+on+a+Domain+with+WP+user+-+Support+Center&cts=1727612644662&vi=bdc6255c712cac7e1302e364ccd6fcd9&nc=false&u=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&b=51647990.2.1727612635184&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /signals/config/1545550999041394?v=2.9.169&r=stable&domain=wpuser.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/24.f7213a8a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/17.defc9e4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.23.1/js/okta-sign-in.min.js HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/39.eeb001f3.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/0.0b2ebd4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=848c6988-0d49-44bc-ab1a-35ec3d1c3fff&sessionStarted=1727612634.959&campaignRefreshToken=cc349988-4f4a-4d95-9ab8-9951543f76ef&hideController=false&pageLoadStartTime=1727612637956&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://identity.wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/bco/1/fs0153mh7x26qCPj6358 HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/32.1bf39f41.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=848c6988-0d49-44bc-ab1a-35ec3d1c3fff&sessionStarted=1727612634.959&campaignRefreshToken=cc349988-4f4a-4d95-9ab8-9951543f76ef&hideController=false&pageLoadStartTime=1727612637956&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/39.f1d268f5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/loginpage/font/assets/Inter-Regular.c8ba52b05a9ef10f4758.woff2 HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://identity.wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ok7static.oktacdn.com/assets/loginpage/css/custom-signin.a91af2abfd04662e499bd3e151150dbf.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/authn/introspect HTTP/1.1Host: identity.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; t=default; DT=DI1ir2lnImOQ4qFGu5P2BUr_w; _cfuvid=V985cZ.kzIedB1_gRZekmuACCywcpn6nJZ2EJ_P6Z0s-1727612644445-0.0.1.1-604800000; __hssc=51647990.2.1727612635184; JSESSIONID=1493E67319423782029EBFBBCB60470B; oktaStateToken=00deFiWAET9XlElPrMpw02Iw5_CtDKRiorXsyzUqEa
Source: global traffic HTTP traffic detected: GET /signals/config/556261474801581?v=2.9.169&r=stable&domain=wpuser.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1545550999041394?v=2.9.169&r=stable&domain=wpuser.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.23.1/img/ui/forms/checkbox-sign-in-widget.png HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ok7static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.23.1/css/okta-sign-in.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/0.0b2ebd4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/loginpage/font/assets/Inter-SemiBold.b5f0f109bc88052d4000.woff2 HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://identity.wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ok7static.oktacdn.com/assets/loginpage/css/custom-signin.a91af2abfd04662e499bd3e151150dbf.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /discovery/iframe.html HTTP/1.1Host: login.okta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/27.b5e8f5e1.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=848c6988-0d49-44bc-ab1a-35ec3d1c3fff&sessionStarted=1727612634.959&campaignRefreshToken=cc349988-4f4a-4d95-9ab8-9951543f76ef&hideController=false&pageLoadStartTime=1727612637956&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/3.07aa08a5.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/25.c695453b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=848c6988-0d49-44bc-ab1a-35ec3d1c3fff&sessionStarted=1727612634.959&campaignRefreshToken=cc349988-4f4a-4d95-9ab8-9951543f76ef&hideController=false&pageLoadStartTime=1727612637956&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/1.fdc718c4.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/39.f1d268f5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/32.1bf39f41.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/bco/1/fs0153mh7x26qCPj6358 HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/28.812d5a7c.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/3.2a4c7561.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1545550999041394&ev=PageView&dl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&rl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&if=false&ts=1727612648087&sw=1280&sh=1024&ud[external_id]=bdc6255c712cac7e1302e364ccd6fcd9&v=2.9.169&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1727612648084.989419477753086705&cdl=API_unavailable&it=1727612645381&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1545550999041394&ev=PageView&dl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&rl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&if=false&ts=1727612648087&sw=1280&sh=1024&ud[external_id]=bdc6255c712cac7e1302e364ccd6fcd9&v=2.9.169&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1727612648084.989419477753086705&cdl=API_unavailable&it=1727612645381&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=556261474801581&ev=PageView&dl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&rl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&if=false&ts=1727612648091&sw=1280&sh=1024&ud[external_id]=bdc6255c712cac7e1302e364ccd6fcd9&v=2.9.169&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1727612648084.989419477753086705&cdl=API_unavailable&it=1727612645381&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=556261474801581&ev=PageView&dl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&rl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&if=false&ts=1727612648091&sw=1280&sh=1024&ud[external_id]=bdc6255c712cac7e1302e364ccd6fcd9&v=2.9.169&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1727612648084.989419477753086705&cdl=API_unavailable&it=1727612645381&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/27.b4fa8ce8.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=848c6988-0d49-44bc-ab1a-35ec3d1c3fff&sessionStarted=1727612634.959&campaignRefreshToken=cc349988-4f4a-4d95-9ab8-9951543f76ef&hideController=false&pageLoadStartTime=1727612637956&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/25.e0454b9f.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=848c6988-0d49-44bc-ab1a-35ec3d1c3fff&sessionStarted=1727612634.959&campaignRefreshToken=cc349988-4f4a-4d95-9ab8-9951543f76ef&hideController=false&pageLoadStartTime=1727612637956&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/1.50f0b6c5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib/discoveryIframe-17abdf702560067430e5.min.js HTTP/1.1Host: login.okta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.okta.com/discovery/iframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/28.0df1b30c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612637956Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/556261474801581?v=2.9.169&r=stable&domain=wpuser.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.23.1/img/ui/forms/checkbox-sign-in-widget.png HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1545550999041394&ev=PageView&dl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&rl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&if=false&ts=1727612648087&sw=1280&sh=1024&ud[external_id]=bdc6255c712cac7e1302e364ccd6fcd9&v=2.9.169&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1727612648084.989419477753086705&cdl=API_unavailable&it=1727612645381&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=556261474801581&ev=PageView&dl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&rl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&if=false&ts=1727612648091&sw=1280&sh=1024&ud[external_id]=bdc6255c712cac7e1302e364ccd6fcd9&v=2.9.169&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1727612648084.989419477753086705&cdl=API_unavailable&it=1727612645381&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1545550999041394&ev=PageView&dl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&rl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&if=false&ts=1727612648087&sw=1280&sh=1024&ud[external_id]=bdc6255c712cac7e1302e364ccd6fcd9&v=2.9.169&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1727612648084.989419477753086705&cdl=API_unavailable&it=1727612645381&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/3.2a4c7561.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/27.b4fa8ce8.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=556261474801581&ev=PageView&dl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoing-live%2F&rl=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd-domain-in-user-portal%2F&if=false&ts=1727612648091&sw=1280&sh=1024&ud[external_id]=bdc6255c712cac7e1302e364ccd6fcd9&v=2.9.169&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1727612648084.989419477753086705&cdl=API_unavailable&it=1727612645381&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: assets.identity.wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; _cfuvid=V985cZ.kzIedB1_gRZekmuACCywcpn6nJZ2EJ_P6Z0s-1727612644445-0.0.1.1-604800000; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705
Source: global traffic HTTP traffic detected: GET /core/assets/js/25.e0454b9f.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/1.50f0b6c5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/05/wpe-mark-512-512_360-150x150.png HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/support/going-live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705
Source: global traffic HTTP traffic detected: GET /lib/discoveryIframe-17abdf702560067430e5.min.js HTTP/1.1Host: login.okta.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/28.0df1b30c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: assets.identity.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; _cfuvid=V985cZ.kzIedB1_gRZekmuACCywcpn6nJZ2EJ_P6Z0s-1727612644445-0.0.1.1-604800000; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705
Source: global traffic HTTP traffic detected: GET /support/wp-content/uploads/2024/05/wpe-mark-512-512_360-150x150.png HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /widget_bootstrap/ping/v2 HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /integrations/hubspot/utk/v2 HTTP/1.1Host: customer.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/widget/init/v3 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTM1NjM3MS0yMzE0NjgwNDg5MC00ZAAGb3JnX2lkbQAAAAcxMzU2MzcxZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjMxNDY4MDQ4OTBkAAl1c2VyX3R5cGVkAARsZWFkbgYAmSC9PZIBYgABUYA.ju_1M1HDaw3R0pXAzJsCr9Tdg63Ji255U8pvWsQPjJQ&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 1356371-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Si93gKLfi++f7blLWKY+3w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /widget_bootstrap HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTM1NjM3MS0yMzE0NjgwNDg5MC00ZAAGb3JnX2lkbQAAAAcxMzU2MzcxZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjMxNDY4MDQ4OTBkAAl1c2VyX3R5cGVkAARsZWFkbgYAmSC9PZIBYgABUYA.ju_1M1HDaw3R0pXAzJsCr9Tdg63Ji255U8pvWsQPjJQ&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 1356371-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: KTYUI4Xt6GTQWotT4Ucmuw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /support HTTP/1.1Host: my.wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; all_accounts_view=false; _session_id=d4572147782db4a3475fe6bf055b35d4; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705
Source: global traffic HTTP traffic detected: GET /users/sign_in HTTP/1.1Host: my.wpuser.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; all_accounts_view=false; _session_id=d4572147782db4a3475fe6bf055b35d4; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705
Source: global traffic HTTP traffic detected: GET /oauth2/default/v1/authorize?client_id=0oahobgrrxf0hhJVC356&nonce=839554ebbfe0560f84f7486b898eac3b&redirect_uri=https%3A%2F%2Fmy.wpuser.com%2Fusers%2Fauth%2Foktaoauth%2Fcallback&response_type=code&scope=openid+profile+email+phone+offline_access+urn%3Awpuser%3Ainstalls%3Arw+urn%3Awpuser%3Aaccounts%3Arw&state=06725a5c622f16f69d10c4ae2e8284a2f9c8fa28b8857f2f HTTP/1.1Host: identity.wpuser.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; t=default; DT=DI1ir2lnImOQ4qFGu5P2BUr_w; _cfuvid=V985cZ.kzIedB1_gRZekmuACCywcpn6nJZ2EJ_P6Z0s-1727612644445-0.0.1.1-604800000; __hssc=51647990.2.1727612635184; JSESSIONID=1493E67319423782029EBFBBCB60470B; oktaStateToken=00deFiWAET9XlElPrMpw02Iw5_CtDKRiorXsyzUqEa; _fbp=fb.1.1727612648084.989419477753086705
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/event3/bulk HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/add/bulk/v2 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTM1NjM3MS0yMzE0NjgwNDg5MC00ZAAGb3JnX2lkbQAAAAcxMzU2MzcxZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjMxNDY4MDQ4OTBkAAl1c2VyX3R5cGVkAARsZWFkbgYAmSC9PZIBYgABUYA.ju_1M1HDaw3R0pXAzJsCr9Tdg63Ji255U8pvWsQPjJQ&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 1356371-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: t/3VagxhfXf/ShaU7+sTkQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179440-179440If-Range: "58de3be0c9b511a0fdfd7ea4f69b56fc"
Source: global traffic HTTP traffic detected: GET /api/v1/authn/introspect HTTP/1.1Host: identity.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; t=default; DT=DI1ir2lnImOQ4qFGu5P2BUr_w; _cfuvid=V985cZ.kzIedB1_gRZekmuACCywcpn6nJZ2EJ_P6Z0s-1727612644445-0.0.1.1-604800000; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; JSESSIONID=DE74FDE92E753CA277EDA135D3EB5D4C; oktaStateToken=00S3SviLgPkg4QuIMusES3wcMjUCe7hYMChGQXO49M
Source: global traffic HTTP traffic detected: GET /assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js HTTP/1.1Host: ok7static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179440-209380If-Range: "58de3be0c9b511a0fdfd7ea4f69b56fc"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.wpuser.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: wpuser.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/css/925b9153b9460782.css HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/media/ca13452f97433645-s.p.woff2 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/media/3d9ea938b6afa941-s.p.woff2 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/media/ef0ecaff9635470d-s.p.woff2 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/media/ff710c092db72df4-s.p.woff2 HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/media/07c37f40cd67d07b-s.p.ttf HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/07d9f4aec1867809-s.p.ttf HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-d1f6ae8dbd6b2ad7.js HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-ab7ddb551c23d05a.js HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-cbf2c23b7641f4ad.js HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-cde354bf2318bf73.js HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/%5B%5B...wordpressNode%5D%5D-5358e0bd728fcc67.js HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/Y8PN3uJj8uTqKyBF6ht9R/_buildManifest.js HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /v1/m HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705
Source: global traffic HTTP traffic detected: GET /_next/static/Y8PN3uJj8uTqKyBF6ht9R/_ssgManifest.js HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=56a7e1e80000ff0005882050 HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/%5B%5B...wordpressNode%5D%5D-5358e0bd728fcc67.js HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-d1f6ae8dbd6b2ad7.js HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTM1NjM3MS0yMzE0NjgwNDg5MC00ZAAGb3JnX2lkbQAAAAcxMzU2MzcxZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjMxNDY4MDQ4OTBkAAl1c2VyX3R5cGVkAARsZWFkbgYAmSC9PZIBYgABUYA.ju_1M1HDaw3R0pXAzJsCr9Tdg63Ji255U8pvWsQPjJQ&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 1356371-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3O/H49nJynDcSPoptJIvWg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-cbf2c23b7641f4ad.js HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-ab7ddb551c23d05a.js HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/Y8PN3uJj8uTqKyBF6ht9R/_buildManifest.js HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /_next/static/Y8PN3uJj8uTqKyBF6ht9R/_ssgManifest.js HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _omappvs=1727612638916; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf
Source: global traffic HTTP traffic detected: GET /trustboxes/5419b6ffb0d04a076446a9af/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=56a7e1e80000ff0005882050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/manifest/site.webmanifest HTTP/1.1Host: wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracking/js/v2 HTTP/1.1Host: wpe-one-agency.wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; shareasaleSSCID=null
Source: global traffic HTTP traffic detected: GET /wpuser-experiences.js HTTP/1.1Host: wpmktgatlas.wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; XSRF-TOKEN=eyJpdiI6InFla3BCY3BOYXNkYkR4UEFUOTZROHc9PSIsInZhbHVlIjoiRFVwc0JlUkFoZ0U4NmRZUnZKV2toejkvdlRoaWl4UDVTTm4xNk1jVTVrSklBWStEQndZSFJidGJsK1VLNEJwNlIxaS8xcGhIM3BISGduT3k2YWZoT3M0OG9ISXR2b3JzUjNtQ1M4MnduYWZZOXZUSnVObEFKS1FEaGo4M2prQXgiLCJtYWMiOiJhMTk2ZjJmMTM2YTczNzZmZTc5YmM0YzNjMThiNDAwMmNhOTlhZjU4YmI2YjZjNWRjMzQ2NzFlNDIzNGFjMGEzIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6ImlJejRONEtETDZQZ1llbUpFTENuVmc9PSIsInZhbHVlIjoiYXVOeTFwMTZFcjEvVHRGUGJkV1R6UDY5eEdpaWliNHErcG5nV2dPTDMwZEl3ZG1JSS9oTDduTE9qc3BnQ0RmSk1TRS9hTTd4dk1SSnFuKzQxSlhRVWJNMTRrSytsVHdiWU5wSm1IZ3V1QU0ra0NkdTRWdjgycHlTaVJpNlJvelkiLCJtYWMiOiIyMWE3MDM0OTk0ZTcxNTRmNWM2NTVkNTQxMDhmMGVjZGQ0NDE4NGFlNDAyNjFmZjlmNzhkNzRlN2UxOGJhOTVlIiwidGFnIjoiIn0%3D; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705
Source: global traffic HTTP traffic detected: GET /include/1727612700000/5hrxis5sp2ss.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f832ffabf78fe78b7d496fd5029e9a5a"If-Modified-Since: Tue, 24 Sep 2024 17:33:41 GMT
Source: global traffic HTTP traffic detected: GET /v1/projects/uNr7LygKixxSLg2s0h7NXGgPC5nNW4Dd/integrations HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustbox-data/5419b6ffb0d04a076446a9af?businessUnitId=56a7e1e80000ff0005882050&locale=en-US HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=56a7e1e80000ff0005882050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stats/TrustboxImpression?locale=en-US&styleWidth=100%25&styleHeight=100%25&url=about%3Asrcdoc&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=56a7e1e80000ff0005882050&widgetId=5419b6ffb0d04a076446a9af HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=56a7e1e80000ff0005882050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stats/TrustboxView?locale=en-US&styleWidth=100%25&styleHeight=100%25&url=about%3Asrcdoc&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=56a7e1e80000ff0005882050&widgetId=5419b6ffb0d04a076446a9af HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=56a7e1e80000ff0005882050Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/load/042860fc-63d9-466c-881a-dd6cc05e3cb0?onload=onUsersnapLoad HTTP/1.1Host: widget.usersnap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/embed/9758?d=wpuser.com HTTP/1.1Host: api.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"e9eb712e4821a05e54b3035fb289501b"If-Modified-Since: Fri, 06 Sep 2024 20:48:30 GMT
Source: global traffic HTTP traffic detected: GET /app/campaign-views/cc7a5a74d001/vjygfh1weervon8rflnu/6fab68bfc59477899bc03543166f3fa8-optin.json HTTP/1.1Host: a.omappapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /audiences/segments.js HTTP/1.1Host: 340w6gciyr.kameleoon.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f5016f-363"If-Modified-Since: Thu, 26 Sep 2024 06:38:39 GMT
Source: global traffic HTTP traffic detected: GET /map/map?siteCode=340w6gciyr&key=IDENTIFY_hxp4a10iel7fd4sk HTTP/1.1Host: na-data.kameleoon.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-cde354bf2318bf73.js HTTP/1.1Host: wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; _omappvp=EMojy3O6MxChTNjEsk5Vwo5tSB7BFXyEBkkHEsjFRemw1HrtTRmTo8GtIzeKNdQb1jIvW7XOwe2eR8zCzG3V8WLZWHotKtEK; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; _gd_visitor=bc070028-1606-40c6-8cfb-8a9dbba31c6d; _gd_session=155af426-a272-4876-8d51-efd40ada46a9; drift_campaign_refresh=cc349988-4f4a-4d95-9ab8-9951543f76ef; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; drift_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; driftt_aid=75182a70-dbe7-4c01-bf7c-a8f84a709dcf; shareasaleSSCID=null; _omappvs=1727612673169; XSRF-TOKEN=eyJpdiI6Ikx0TW5BZTlGWHlsUlh0RGFEdjd0aGc9PSIsInZhbHVlIjoiaXNTcnN3YnFxZW9GOGwwblN0di9CMUx3a1k3dnQwczZzVHZ0Z2ROOU5sT2gwZmJDemJtd0R6cWkxcEovMWZMbDhUZ21iQk1xT2IzYStUMUlsSmE5d21CRkpyWjVlYUlPZEtqTWZKQnRMVVk4Nk5wNlVicVBCUm5CRU5URnJ3ZzEiLCJtYWMiOiIzYWQwNzNkMTA1OWQ0NTA3NmNiZmYzZjJlNjJiMjE3YjVmNWYwNTM1M2M5YzJjYmEyMTY1MzJkMDlkOGEwZjIyIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6Imt5Q0twdXBKQWlEdjA2QnEybUlGRXc9PSIsInZhbHVlIjoiNytVNmVkUVpuN2duMXNlZERCb3JxbndLZlZraExWV2lCeXZyWDYvWGZ0QStiWlN1b092SUErRFdiTzZwbWxUTWF6NzJ2NXJGcmNEODl4TW5JSFBJYWFuN3oxdDhHRlhSN25MN01PZnBHMnBXOEVOMWU3RklmcjAzYlhldS8rMmUiLCJtYWMiOiJhMWVlODFkODU5NzUxNTVhM2Q3Y2MxZmFhMjhiZDJlMDBjM2NlYzhkOWMxNGFhZDJlZjNmYTQyODljNTk4ZWZlIiwidGFnIjoiIn0%3D; omSeen-vjygfh1weervon8rflnu=1727612675512
Source: global traffic HTTP traffic detected: GET /v2/embed/9758?d=wpuser.com HTTP/1.1Host: api.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracking/js/v2 HTTP/1.1Host: wpe-one-agency.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; shareasaleSSCID=null; XSRF-TOKEN=eyJpdiI6Ikx0TW5BZTlGWHlsUlh0RGFEdjd0aGc9PSIsInZhbHVlIjoiaXNTcnN3YnFxZW9GOGwwblN0di9CMUx3a1k3dnQwczZzVHZ0Z2ROOU5sT2gwZmJDemJtd0R6cWkxcEovMWZMbDhUZ21iQk1xT2IzYStUMUlsSmE5d21CRkpyWjVlYUlPZEtqTWZKQnRMVVk4Nk5wNlVicVBCUm5CRU5URnJ3ZzEiLCJtYWMiOiIzYWQwNzNkMTA1OWQ0NTA3NmNiZmYzZjJlNjJiMjE3YjVmNWYwNTM1M2M5YzJjYmEyMTY1MzJkMDlkOGEwZjIyIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6Imt5Q0twdXBKQWlEdjA2QnEybUlGRXc9PSIsInZhbHVlIjoiNytVNmVkUVpuN2duMXNlZERCb3JxbndLZlZraExWV2lCeXZyWDYvWGZ0QStiWlN1b092SUErRFdiTzZwbWxUTWF6NzJ2NXJGcmNEODl4TW5JSFBJYWFuN3oxdDhHRlhSN25MN01PZnBHMnBXOEVOMWU3RklmcjAzYlhldS8rMmUiLCJtYWMiOiJhMWVlODFkODU5NzUxNTVhM2Q3Y2MxZmFhMjhiZDJlMDBjM2NlYzhkOWMxNGFhZDJlZjNmYTQyODljNTk4ZWZlIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /wpuser-experiences.js HTTP/1.1Host: wpmktgatlas.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; __hssc=51647990.2.1727612635184; _fbp=fb.1.1727612648084.989419477753086705; shareasaleSSCID=null; XSRF-TOKEN=eyJpdiI6Ikx0TW5BZTlGWHlsUlh0RGFEdjd0aGc9PSIsInZhbHVlIjoiaXNTcnN3YnFxZW9GOGwwblN0di9CMUx3a1k3dnQwczZzVHZ0Z2ROOU5sT2gwZmJDemJtd0R6cWkxcEovMWZMbDhUZ21iQk1xT2IzYStUMUlsSmE5d21CRkpyWjVlYUlPZEtqTWZKQnRMVVk4Nk5wNlVicVBCUm5CRU5URnJ3ZzEiLCJtYWMiOiIzYWQwNzNkMTA1OWQ0NTA3NmNiZmYzZjJlNjJiMjE3YjVmNWYwNTM1M2M5YzJjYmEyMTY1MzJkMDlkOGEwZjIyIiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6Imt5Q0twdXBKQWlEdjA2QnEybUlGRXc9PSIsInZhbHVlIjoiNytVNmVkUVpuN2duMXNlZERCb3JxbndLZlZraExWV2lCeXZyWDYvWGZ0QStiWlN1b092SUErRFdiTzZwbWxUTWF6NzJ2NXJGcmNEODl4TW5JSFBJYWFuN3oxdDhHRlhSN25MN01PZnBHMnBXOEVOMWU3RklmcjAzYlhldS8rMmUiLCJtYWMiOiJhMWVlODFkODU5NzUxNTVhM2Q3Y2MxZmFhMjhiZDJlMDBjM2NlYzhkOWMxNGFhZDJlZjNmYTQyODljNTk4ZWZlIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /include/1727612700000/5hrxis5sp2ss.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f832ffabf78fe78b7d496fd5029e9a5a"If-Modified-Since: Tue, 24 Sep 2024 17:33:41 GMT
Source: global traffic HTTP traffic detected: GET /trustboxes/5419b6ffb0d04a076446a9af/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustbox-data/5419b6ffb0d04a076446a9af?businessUnitId=56a7e1e80000ff0005882050&locale=en-US HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core?d=1&embedId=5hrxis5sp2ss&eId=5hrxis5sp2ss&region=US&forceShow=false&skipCampaigns=false&sessionId=c6fc8a5f-17e1-4933-86f7-e89b771fc33c&sessionStarted=1727612675.715&campaignRefreshToken=cc349988-4f4a-4d95-9ab8-9951543f76ef&hideController=false&pageLoadStartTime=1727612668497&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwpuser.com%2F HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/projects/uNr7LygKixxSLg2s0h7NXGgPC5nNW4Dd/integrations HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget-assets/js/entries/globalSetup/629cb99949d79deca571.js HTTP/1.1Host: resources.usersnap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1727612668497 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /audiences/segments.js HTTP/1.1Host: 340w6gciyr.kameleoon.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f5016f-363"If-Modified-Since: Thu, 26 Sep 2024 06:38:39 GMT
Source: global traffic HTTP traffic detected: GET /global/load/042860fc-63d9-466c-881a-dd6cc05e3cb0?onload=onUsersnapLoad HTTP/1.1Host: widget.usersnap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/map?siteCode=340w6gciyr&key=IDENTIFY_hxp4a10iel7fd4sk HTTP/1.1Host: na-data.kameleoon.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/campaign-views/cc7a5a74d001/vjygfh1weervon8rflnu/6fab68bfc59477899bc03543166f3fa8-optin.json HTTP/1.1Host: a.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/embed/9758?d=wpuser.com HTTP/1.1Host: api.omappapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=298401&currentUrl=https%3A%2F%2Fwpuser.com%2F&utk=bdc6255c712cac7e1302e364ccd6fcd9&__hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&__hssc=51647990.2.1727612635184 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wpuser.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7d65c542c3a53442feef1a0f44071183"If-Modified-Since: Thu, 12 Sep 2024 08:49:54 UTC
Source: global traffic HTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=cMzFU38BaWMD9bOwOOHiyj1P_Gst6FPkwITbU4Gv7p0-1727612625-1.0.1.1-yccVEhdwYpduE3.n1YoM4ByzhVQF5rPr_yY.WDYkHW7jn4SGh4L6MD2QWFFuXAsJt5vhwlIeaG8dJNASIBFX_gIf-None-Match: W/"6baa082bb753a0d6d6e8a595ed1a8003"If-Modified-Since: Tue, 03 Sep 2024 14:36:36 UTC
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=298401 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js-na1.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Sun, 29 Sep 2024 10:53:53 GMT
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=298401&utk=bdc6255c712cac7e1302e364ccd6fcd9&__hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&__hssc=51647990.3.1727612635184&currentUrl=https%3A%2F%2Fwpuser.com%2F HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=298401&rcu=https%3A%2F%2Fwpuser.com%2F&pu=https%3A%2F%2Fwpuser.com%2F&t=Most+Trusted+WordPress+Platform+2024+%7C+WP+user%C2%AE&cts=1727612677752&vi=bdc6255c712cac7e1302e364ccd6fcd9&nc=false&u=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&b=51647990.3.1727612635184&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uIGNpQKkggPKuyifSApjCy7wzZM8q7NOCudg2G5zT5Y-1727612626-1.0.1.1-68HNWrEyv1U.7ttUnd9lXrJbkemb6OpEQixHMJAIsunZEc6XZc7If.WBPpPTTVAWR_aYYSiIJ8gfj9hBanWmvw; _cfuvid=LzwORt7UNbzmCeHwjP6LVp8oGsyF0gLLSx3l4NgZdbk-1727612626082-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; _fbp=fb.1.1727612648084.989419477753086705; XSRF-TOKEN=eyJpdiI6IkRtNU5leWJYRTVNanVhWGs0TmovUWc9PSIsInZhbHVlIjoiY0o2OGRpRlYrWHlYRTE5TlUzOVFNdjBkOGdFZmRFcDIrZ1AxWS83SzdtNzN3eEprYXBQejdaQmN0TEREUzRxdE9xSnN5a0Q5elBIUk5PVVlhZ1g2Ulc5RWtsTHJ5ZGlwQUQ1RnhQaWhzUy9waTNNckttZFFjRlgvdHlPSGgxeWkiLCJtYWMiOiI1NTBhZDNlNTU0YzJlZTQyMmRjOWExN2ZlMDAyMjBmNWM5NjkzNWUyNjM4YzNhOThlNGJlZTA3NDVhYWY1YTQ2IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IlI5bDEwYjRuZ1c1elhrbUZlVnllNWc9PSIsInZhbHVlIjoiNmNLQkRwUVVDVFRtK296Sjd2N3VlVXgrTUpGQVY4amJXbEZqbnJtc2ZRaFJhV2l6RDQ2L0ovN1JZQ1VUamlweGh0blF0Z3B2OHhRUXBxc3FsNXNUWG9hZm1TelF1Wnh3THhJdlVOM3BqN3h6T3FkMi9VaUx5eWt4WVo0T3pQWEwiLCJtYWMiOiIzMTJkM2UwNzYzNTVhMjE0ZDRjMzZlMWEwNTJlNDNlNzkzZDg5MzkyMzk1MTFmOWY0ODExOTVlYjU2YjJlNGYzIiwidGFnIjoiIn0%3D; __hssc=51647990.3.1727612635184; shareasaleSSCID=undefined
Source: global traffic HTTP traffic detected: GET /v1/t HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; _fbp=fb.1.1727612648084.989419477753086705; XSRF-TOKEN=eyJpdiI6IkRtNU5leWJYRTVNanVhWGs0TmovUWc9PSIsInZhbHVlIjoiY0o2OGRpRlYrWHlYRTE5TlUzOVFNdjBkOGdFZmRFcDIrZ1AxWS83SzdtNzN3eEprYXBQejdaQmN0TEREUzRxdE9xSnN5a0Q5elBIUk5PVVlhZ1g2Ulc5RWtsTHJ5ZGlwQUQ1RnhQaWhzUy9waTNNckttZFFjRlgvdHlPSGgxeWkiLCJtYWMiOiI1NTBhZDNlNTU0YzJlZTQyMmRjOWExN2ZlMDAyMjBmNWM5NjkzNWUyNjM4YzNhOThlNGJlZTA3NDVhYWY1YTQ2IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IlI5bDEwYjRuZ1c1elhrbUZlVnllNWc9PSIsInZhbHVlIjoiNmNLQkRwUVVDVFRtK296Sjd2N3VlVXgrTUpGQVY4amJXbEZqbnJtc2ZRaFJhV2l6RDQ2L0ovN1JZQ1VUamlweGh0blF0Z3B2OHhRUXBxc3FsNXNUWG9hZm1TelF1Wnh3THhJdlVOM3BqN3h6T3FkMi9VaUx5eWt4WVo0T3pQWEwiLCJtYWMiOiIzMTJkM2UwNzYzNTVhMjE0ZDRjMzZlMWEwNTJlNDNlNzkzZDg5MzkyMzk1MTFmOWY0ODExOTVlYjU2YjJlNGYzIiwidGFnIjoiIn0%3D; __hssc=51647990.3.1727612635184; shareasaleSSCID=undefined
Source: global traffic HTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000If-None-Match: W/"edf91c1320ba2916398ed791b63187bc"If-Modified-Since: Wed, 28 Aug 2024 20:01:26 UTC
Source: global traffic HTTP traffic detected: GET /v1/i HTTP/1.1Host: journey-api.wpuser.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; _fbp=fb.1.1727612648084.989419477753086705; XSRF-TOKEN=eyJpdiI6IkRtNU5leWJYRTVNanVhWGs0TmovUWc9PSIsInZhbHVlIjoiY0o2OGRpRlYrWHlYRTE5TlUzOVFNdjBkOGdFZmRFcDIrZ1AxWS83SzdtNzN3eEprYXBQejdaQmN0TEREUzRxdE9xSnN5a0Q5elBIUk5PVVlhZ1g2Ulc5RWtsTHJ5ZGlwQUQ1RnhQaWhzUy9waTNNckttZFFjRlgvdHlPSGgxeWkiLCJtYWMiOiI1NTBhZDNlNTU0YzJlZTQyMmRjOWExN2ZlMDAyMjBmNWM5NjkzNWUyNjM4YzNhOThlNGJlZTA3NDVhYWY1YTQ2IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IlI5bDEwYjRuZ1c1elhrbUZlVnllNWc9PSIsInZhbHVlIjoiNmNLQkRwUVVDVFRtK296Sjd2N3VlVXgrTUpGQVY4amJXbEZqbnJtc2ZRaFJhV2l6RDQ2L0ovN1JZQ1VUamlweGh0blF0Z3B2OHhRUXBxc3FsNXNUWG9hZm1TelF1Wnh3THhJdlVOM3BqN3h6T3FkMi9VaUx5eWt4WVo0T3pQWEwiLCJtYWMiOiIzMTJkM2UwNzYzNTVhMjE0ZDRjMzZlMWEwNTJlNDNlNzkzZDg5MzkyMzk1MTFmOWY0ODExOTVlYjU2YjJlNGYzIiwidGFnIjoiIn0%3D; __hssc=51647990.3.1727612635184; shareasaleSSCID=undefined
Source: global traffic HTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7d65c542c3a53442feef1a0f44071183"If-Modified-Since: Thu, 12 Sep 2024 08:49:54 UTC
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=298401&currentUrl=https%3A%2F%2Fwpuser.com%2F&utk=bdc6255c712cac7e1302e364ccd6fcd9&__hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&__hssc=51647990.2.1727612635184 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /tracking/js/v2 HTTP/1.1Host: wpe-one-agency.wpuser.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpe_country=US; __cf_bm=bcGFRJk3ewVHDsdYYYjIN4yYwE8SmHEh_hdOED1lQH4-1727612610-1.0.1.1-DlWj0BUBLKIppNdAathpHJV5FMtO3ofSHmiGaNyJrYvUuZ_j1aUvVCzkL1sJIl5oZyQlho1Z1bn2GfzL3Ib.Pg; kameleoonVisitorCode=hxp4a10iel7fd4sk; wpe_is_consent_required=false; wpe_test_group=b; ajs_anonymous_id=b1845240-c5b7-491a-a3a3-bfdb96e31953; session_start=1727612627818; _gcl_au=1.1.189275718.1727612628; _ga=GA1.1.1848141925.1727612628; mf_1666c133-25b1-494b-bdeb-59ee57f7a371=||1727612629444||0||||0|0|88.88947; __hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1; hubspotutk=bdc6255c712cac7e1302e364ccd6fcd9; __hssrc=1; _rdt_uuid=1727612629087.83000bd5-68cf-4a35-b7b0-c998890cacb3; _uetsid=aeb58fa07e5d11ef920171004af407c0; _uetvid=aeb5a9507e5d11ef9fcfb5f9a64658d8; _ga_QQ5FN8NX8W=GS1.1.1727612627.1.1.1727612639.48.0.1701493759; _fbp=fb.1.1727612648084.989419477753086705; XSRF-TOKEN=eyJpdiI6IkRtNU5leWJYRTVNanVhWGs0TmovUWc9PSIsInZhbHVlIjoiY0o2OGRpRlYrWHlYRTE5TlUzOVFNdjBkOGdFZmRFcDIrZ1AxWS83SzdtNzN3eEprYXBQejdaQmN0TEREUzRxdE9xSnN5a0Q5elBIUk5PVVlhZ1g2Ulc5RWtsTHJ5ZGlwQUQ1RnhQaWhzUy9waTNNckttZFFjRlgvdHlPSGgxeWkiLCJtYWMiOiI1NTBhZDNlNTU0YzJlZTQyMmRjOWExN2ZlMDAyMjBmNWM5NjkzNWUyNjM4YzNhOThlNGJlZTA3NDVhYWY1YTQ2IiwidGFnIjoiIn0%3D; ate_session=eyJpdiI6IlI5bDEwYjRuZ1c1elhrbUZlVnllNWc9PSIsInZhbHVlIjoiNmNLQkRwUVVDVFRtK296Sjd2N3VlVXgrTUpGQVY4amJXbEZqbnJtc2ZRaFJhV2l6RDQ2L0ovN1JZQ1VUamlweGh0blF0Z3B2OHhRUXBxc3FsNXNUWG9hZm1TelF1Wnh3THhJdlVOM3BqN3h6T3FkMi9VaUx5eWt4WVo0T3pQWEwiLCJtYWMiOiIzMTJkM2UwNzYzNTVhMjE0ZDRjMzZlMWEwNTJlNDNlNzkzZDg5MzkyMzk1MTFmOWY0ODExOTVlYjU2YjJlNGYzIiwidGFnIjoiIn0%3D; __hssc=51647990.3.1727612635184; shareasaleSSCID=undefined
Source: global traffic HTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=cMzFU38BaWMD9bOwOOHiyj1P_Gst6FPkwITbU4Gv7p0-1727612625-1.0.1.1-yccVEhdwYpduE3.n1YoM4ByzhVQF5rPr_yY.WDYkHW7jn4SGh4L6MD2QWFFuXAsJt5vhwlIeaG8dJNASIBFX_gIf-None-Match: W/"6baa082bb753a0d6d6e8a595ed1a8003"If-Modified-Since: Tue, 03 Sep 2024 14:36:36 UTC
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=298401 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /298401.js HTTP/1.1Host: js-na1.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Sun, 29 Sep 2024 10:53:53 GMT
Source: global traffic HTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=298401&utk=bdc6255c712cac7e1302e364ccd6fcd9&__hstc=51647990.bdc6255c712cac7e1302e364ccd6fcd9.1727612635184.1727612635184.1727612635184.1&__hssc=51647990.3.1727612635184&currentUrl=https%3A%2F%2Fwpuser.com%2F HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=c6UFERvUkoluH6l4byHs6x8Iv8Ijk8DcEP87TQN.bMs-1727612625-1.0.1.1-5cFGVeVAOvyBcRcI8GwRbYbAa6lS1.PLlk51X726nnkgq5qu62PZ1bOcanNZqoOXN0KF_V3oewzWpRFPr3ElfQ; _cfuvid=7cuzjmxitPfBL44knXhG1ZLoTI1lDwAkCk3aIMb6P1M-1727612625451-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /widget-assets/js/entries/globalSetup/629cb99949d79deca571.js HTTP/1.1Host: resources.usersnap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/64.js?p=https://wpuser.com/&e=b1845240-c5b7-491a-a3a3-bfdb96e31953 HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=K_wM.ENT456ONYs8_KKy0rBvZNcVZNsrO04_pkDmcos-1727612630-1.0.1.1-AzN38NriZkTrB0XTl2FYfzyI1wb9JisqvHFu0ERhblmDo3_sEyKoD3TYAhcLOvu0BBvB3e9eEELY8T2pEhCyiw
Source: global traffic HTTP traffic detected: GET /19038.js HTTP/1.1Host: www.dwin1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_782.2.dr String found in binary or memory: ","isPartOf":{"@id":"https://wpuser.com/#website"},"about":{"@id":"https://wpuser.com/#organization"},"datePublished":"2023-03-13T13:36:59+00:00","dateModified":"2024-09-18T13:30:44+00:00","description":"WP user provides the fastest, most reliable WordPress hosting for 1.5M+ websites. Get 24/7 support, best-in-class security, and market-leading performance.","breadcrumb":{"@id":"https://wpuser.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://wpuser.com/"]}]},{"@type":"BreadcrumbList","@id":"https://wpuser.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://wpuser.com/#website","url":"https://wpuser.com/","name":"WP user","description":"The WordPress Technology Company","publisher":{"@id":"https://wpuser.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://wpuser.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://wpuser.com/#organization","name":"WP user","alternateName":"Most Trusted WordPress Platform 2023","url":"https://wpuser.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://wpuser.com/#/schema/logo/image/","url":"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png","contentUrl":"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png","width":1200,"height":628,"caption":"WP user"},"image":{"@id":"https://wpuser.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/wpuser/","https://x.com/wpuser","https://www.instagram.com/wpuser/","https://www.linkedin.com/company/wpuser/","https://www.youtube.com/channel/UCJeAEAxX69v24CUBZ0WBYSg"]}]}</script><meta name="next-head-count" content="35"/><link rel="manifest" href="/assets/manifest/site.webmanifest"/><link rel="apple-touch-icon" href="/assets/manifest/apple-touch-icon.png"/><meta name="apple-mobile-web-app-status-bar" content="#ffffff"/><meta name="theme-color" content="#ffffff"/><link rel="icon" href="/assets/manifest/favicon-32x32.png" sizes="32x32"/><link rel="icon" href="/assets/manifest/android-chrome-192x192.png" sizes="192x192"/><meta name="msapplication-TileImage" content="/assets/manifest/android-chrome-192x192.png"/><meta name="msapplication-TileColor" content="#00aba9"/><link rel="mask-icon" href="/assets/manifest/safari-pinned-tab.svg" color="#5bbad5"/><link rel="preload" href="/_next/static/media/ca13452f97433645-s.p.woff2" as="font" type="font/woff2" crossorigin="anonymous" data-next-font="size-adjust"/><link rel="preload" href="/_next/static/media/3d9ea938b6afa941-s.p.woff2" as="font" type="font/woff2" crossorigin="anonymous" data-next-font="size-adjust"/><link rel="preload" href="/_nex
Source: chromecache_782.2.dr String found in binary or memory: ","isPartOf":{"@id":"https://wpuser.com/#website"},"about":{"@id":"https://wpuser.com/#organization"},"datePublished":"2023-03-13T13:36:59+00:00","dateModified":"2024-09-18T13:30:44+00:00","description":"WP user provides the fastest, most reliable WordPress hosting for 1.5M+ websites. Get 24/7 support, best-in-class security, and market-leading performance.","breadcrumb":{"@id":"https://wpuser.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://wpuser.com/"]}]},{"@type":"BreadcrumbList","@id":"https://wpuser.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://wpuser.com/#website","url":"https://wpuser.com/","name":"WP user","description":"The WordPress Technology Company","publisher":{"@id":"https://wpuser.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://wpuser.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://wpuser.com/#organization","name":"WP user","alternateName":"Most Trusted WordPress Platform 2023","url":"https://wpuser.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://wpuser.com/#/schema/logo/image/","url":"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png","contentUrl":"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png","width":1200,"height":628,"caption":"WP user"},"image":{"@id":"https://wpuser.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/wpuser/","https://x.com/wpuser","https://www.instagram.com/wpuser/","https://www.linkedin.com/company/wpuser/","https://www.youtube.com/channel/UCJeAEAxX69v24CUBZ0WBYSg"]}]}</script><meta name="next-head-count" content="35"/><link rel="manifest" href="/assets/manifest/site.webmanifest"/><link rel="apple-touch-icon" href="/assets/manifest/apple-touch-icon.png"/><meta name="apple-mobile-web-app-status-bar" content="#ffffff"/><meta name="theme-color" content="#ffffff"/><link rel="icon" href="/assets/manifest/favicon-32x32.png" sizes="32x32"/><link rel="icon" href="/assets/manifest/android-chrome-192x192.png" sizes="192x192"/><meta name="msapplication-TileImage" content="/assets/manifest/android-chrome-192x192.png"/><meta name="msapplication-TileColor" content="#00aba9"/><link rel="mask-icon" href="/assets/manifest/safari-pinned-tab.svg" color="#5bbad5"/><link rel="preload" href="/_next/static/media/ca13452f97433645-s.p.woff2" as="font" type="font/woff2" crossorigin="anonymous" data-next-font="size-adjust"/><link rel="preload" href="/_next/static/media/3d9ea938b6afa941-s.p.woff2" as="font" type="font/woff2" crossorigin="anonymous" data-next-font="size-adjust"/><link rel="preload" href="/_nex
Source: chromecache_782.2.dr String found in binary or memory: ","isPartOf":{"@id":"https://wpuser.com/#website"},"about":{"@id":"https://wpuser.com/#organization"},"datePublished":"2023-03-13T13:36:59+00:00","dateModified":"2024-09-18T13:30:44+00:00","description":"WP user provides the fastest, most reliable WordPress hosting for 1.5M+ websites. Get 24/7 support, best-in-class security, and market-leading performance.","breadcrumb":{"@id":"https://wpuser.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://wpuser.com/"]}]},{"@type":"BreadcrumbList","@id":"https://wpuser.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://wpuser.com/#website","url":"https://wpuser.com/","name":"WP user","description":"The WordPress Technology Company","publisher":{"@id":"https://wpuser.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://wpuser.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://wpuser.com/#organization","name":"WP user","alternateName":"Most Trusted WordPress Platform 2023","url":"https://wpuser.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://wpuser.com/#/schema/logo/image/","url":"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png","contentUrl":"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png","width":1200,"height":628,"caption":"WP user"},"image":{"@id":"https://wpuser.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/wpuser/","https://x.com/wpuser","https://www.instagram.com/wpuser/","https://www.linkedin.com/company/wpuser/","https://www.youtube.com/channel/UCJeAEAxX69v24CUBZ0WBYSg"]}]}</script><meta name="next-head-count" content="35"/><link rel="manifest" href="/assets/manifest/site.webmanifest"/><link rel="apple-touch-icon" href="/assets/manifest/apple-touch-icon.png"/><meta name="apple-mobile-web-app-status-bar" content="#ffffff"/><meta name="theme-color" content="#ffffff"/><link rel="icon" href="/assets/manifest/favicon-32x32.png" sizes="32x32"/><link rel="icon" href="/assets/manifest/android-chrome-192x192.png" sizes="192x192"/><meta name="msapplication-TileImage" content="/assets/manifest/android-chrome-192x192.png"/><meta name="msapplication-TileColor" content="#00aba9"/><link rel="mask-icon" href="/assets/manifest/safari-pinned-tab.svg" color="#5bbad5"/><link rel="preload" href="/_next/static/media/ca13452f97433645-s.p.woff2" as="font" type="font/woff2" crossorigin="anonymous" data-next-font="size-adjust"/><link rel="preload" href="/_next/static/media/3d9ea938b6afa941-s.p.woff2" as="font" type="font/woff2" crossorigin="anonymous" data-next-font="size-adjust"/><link rel="preload" href="/_nex
Source: chromecache_782.2.dr String found in binary or memory: , and the cog logo service marks are owned by WPuser, Inc.</div><div class="_5qy9kcl"><a aria-label="facebook" href="https://www.facebook.com/wpuser/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M14 13.5h2.5l1-4H14v-2c0-1.03 0-2 2-2h1.5V2.14c-.326-.043-1.557-.14-2.857-.14C11.928 2 10 3.657 10 6.7v2.8H7v4h3V22h4v-8.5Z"></path></svg></a><a aria-label="twitter" href="https://twitter.com/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" class="_5qy9kcn" aria-hidden="true"><path d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9L389.2 48zm-24.8 373.8h39.1L151.1 88h-42l255.3 333.8z"></path></svg></a><a aria-label="instagram" href="https://www.instagram.com/wpuser/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M12 2c2.717 0 3.056.01 4.122.06 1.065.05 1.79.217 2.428.465.66.254 1.216.598 1.772 1.153.509.5.902 1.105 1.153 1.772.247.637.415 1.363.465 2.428.047 1.066.06 1.405.06 4.122 0 2.717-.01 3.056-.06 4.122-.05 1.065-.218 1.79-.465 2.428a4.883 4.883 0 0 1-1.153 1.772c-.5.508-1.105.902-1.772 1.153-.637.247-1.363.415-2.428.465-1.066.047-1.405.06-4.122.06-2.717 0-3.056-.01-4.122-.06-1.065-.05-1.79-.218-2.428-.465a4.89 4.89 0 0 1-1.772-1.153 4.904 4.904 0 0 1-1.153-1.772c-.248-.637-.415-1.363-.465-2.428C2.013 15.056 2 14.717 2 12c0-2.717.01-3.056.06-4.122.05-1.066.217-1.79.465-2.428a4.88 4.88 0 0 1 1.153-1.772A4.897 4.897 0 0 1 5.45 2.525c.638-.248 1.362-.415 2.428-.465C8.944 2.013 9.283 2 12 2Zm0 5a5 5 0 1 0 0 10 5 5 0 0 0 0-10Zm6.5-.25a1.25 1.25 0 1 0-2.5 0 1.25 1.25 0 0 0 2.5 0ZM12 9a3 3 0 1 1 0 6 3 3 0 0 1 0-6Z"></path></svg></a><a aria-label="linkedin" href="https://www.linkedin.com/company/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M6.94 5a2 2 0 1 1-4-.002 2 2 0 0 1 4 .002ZM7 8.48H3V21h4V8.48Zm6.32 0H9.34V21h3.94v-6.57c0-3.66 4.77-4 4.77 0V21H22v-7.93c0-6.17-7.06-5.94-8.72-2.91l.04-1.68Z"></path></svg></a><a aria-label="youtube" href="https://www.youtube.com/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M21.543 6.498C22 8.28 22 12 22 12s0 3.72-.457 5.502c-.254.985-.997 1.76-1.938 2.022C17.896 20 12 20 12 20s-5.893 0-7.605-.476c-.945-.266-1.687-1.04-1.938-2.022C2 15.72 2 12 2 12s0-3.72.457-5.502c.254-.985.997-1.76 1.938-2.022C6.107 4 12 4 12 4s5.896 0 7.605.476c.945.266 1.687 1.04 1.938 2.022ZM10 15.5l6-3.5-6-3.5v7Z"></path></svg></a><a aria-label="rss" href="/feed/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M4 4v2.425h1.212a12.345 12.345 0 0 1 12.364 12.36
Source: chromecache_782.2.dr String found in binary or memory: , and the cog logo service marks are owned by WPuser, Inc.</div><div class="_5qy9kcl"><a aria-label="facebook" href="https://www.facebook.com/wpuser/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M14 13.5h2.5l1-4H14v-2c0-1.03 0-2 2-2h1.5V2.14c-.326-.043-1.557-.14-2.857-.14C11.928 2 10 3.657 10 6.7v2.8H7v4h3V22h4v-8.5Z"></path></svg></a><a aria-label="twitter" href="https://twitter.com/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" class="_5qy9kcn" aria-hidden="true"><path d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9L389.2 48zm-24.8 373.8h39.1L151.1 88h-42l255.3 333.8z"></path></svg></a><a aria-label="instagram" href="https://www.instagram.com/wpuser/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M12 2c2.717 0 3.056.01 4.122.06 1.065.05 1.79.217 2.428.465.66.254 1.216.598 1.772 1.153.509.5.902 1.105 1.153 1.772.247.637.415 1.363.465 2.428.047 1.066.06 1.405.06 4.122 0 2.717-.01 3.056-.06 4.122-.05 1.065-.218 1.79-.465 2.428a4.883 4.883 0 0 1-1.153 1.772c-.5.508-1.105.902-1.772 1.153-.637.247-1.363.415-2.428.465-1.066.047-1.405.06-4.122.06-2.717 0-3.056-.01-4.122-.06-1.065-.05-1.79-.218-2.428-.465a4.89 4.89 0 0 1-1.772-1.153 4.904 4.904 0 0 1-1.153-1.772c-.248-.637-.415-1.363-.465-2.428C2.013 15.056 2 14.717 2 12c0-2.717.01-3.056.06-4.122.05-1.066.217-1.79.465-2.428a4.88 4.88 0 0 1 1.153-1.772A4.897 4.897 0 0 1 5.45 2.525c.638-.248 1.362-.415 2.428-.465C8.944 2.013 9.283 2 12 2Zm0 5a5 5 0 1 0 0 10 5 5 0 0 0 0-10Zm6.5-.25a1.25 1.25 0 1 0-2.5 0 1.25 1.25 0 0 0 2.5 0ZM12 9a3 3 0 1 1 0 6 3 3 0 0 1 0-6Z"></path></svg></a><a aria-label="linkedin" href="https://www.linkedin.com/company/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M6.94 5a2 2 0 1 1-4-.002 2 2 0 0 1 4 .002ZM7 8.48H3V21h4V8.48Zm6.32 0H9.34V21h3.94v-6.57c0-3.66 4.77-4 4.77 0V21H22v-7.93c0-6.17-7.06-5.94-8.72-2.91l.04-1.68Z"></path></svg></a><a aria-label="youtube" href="https://www.youtube.com/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M21.543 6.498C22 8.28 22 12 22 12s0 3.72-.457 5.502c-.254.985-.997 1.76-1.938 2.022C17.896 20 12 20 12 20s-5.893 0-7.605-.476c-.945-.266-1.687-1.04-1.938-2.022C2 15.72 2 12 2 12s0-3.72.457-5.502c.254-.985.997-1.76 1.938-2.022C6.107 4 12 4 12 4s5.896 0 7.605.476c.945.266 1.687 1.04 1.938 2.022ZM10 15.5l6-3.5-6-3.5v7Z"></path></svg></a><a aria-label="rss" href="/feed/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M4 4v2.425h1.212a12.345 12.345 0 0 1 12.364 12.36
Source: chromecache_782.2.dr String found in binary or memory: , and the cog logo service marks are owned by WPuser, Inc.</div><div class="_5qy9kcl"><a aria-label="facebook" href="https://www.facebook.com/wpuser/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M14 13.5h2.5l1-4H14v-2c0-1.03 0-2 2-2h1.5V2.14c-.326-.043-1.557-.14-2.857-.14C11.928 2 10 3.657 10 6.7v2.8H7v4h3V22h4v-8.5Z"></path></svg></a><a aria-label="twitter" href="https://twitter.com/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" class="_5qy9kcn" aria-hidden="true"><path d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9L389.2 48zm-24.8 373.8h39.1L151.1 88h-42l255.3 333.8z"></path></svg></a><a aria-label="instagram" href="https://www.instagram.com/wpuser/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M12 2c2.717 0 3.056.01 4.122.06 1.065.05 1.79.217 2.428.465.66.254 1.216.598 1.772 1.153.509.5.902 1.105 1.153 1.772.247.637.415 1.363.465 2.428.047 1.066.06 1.405.06 4.122 0 2.717-.01 3.056-.06 4.122-.05 1.065-.218 1.79-.465 2.428a4.883 4.883 0 0 1-1.153 1.772c-.5.508-1.105.902-1.772 1.153-.637.247-1.363.415-2.428.465-1.066.047-1.405.06-4.122.06-2.717 0-3.056-.01-4.122-.06-1.065-.05-1.79-.218-2.428-.465a4.89 4.89 0 0 1-1.772-1.153 4.904 4.904 0 0 1-1.153-1.772c-.248-.637-.415-1.363-.465-2.428C2.013 15.056 2 14.717 2 12c0-2.717.01-3.056.06-4.122.05-1.066.217-1.79.465-2.428a4.88 4.88 0 0 1 1.153-1.772A4.897 4.897 0 0 1 5.45 2.525c.638-.248 1.362-.415 2.428-.465C8.944 2.013 9.283 2 12 2Zm0 5a5 5 0 1 0 0 10 5 5 0 0 0 0-10Zm6.5-.25a1.25 1.25 0 1 0-2.5 0 1.25 1.25 0 0 0 2.5 0ZM12 9a3 3 0 1 1 0 6 3 3 0 0 1 0-6Z"></path></svg></a><a aria-label="linkedin" href="https://www.linkedin.com/company/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M6.94 5a2 2 0 1 1-4-.002 2 2 0 0 1 4 .002ZM7 8.48H3V21h4V8.48Zm6.32 0H9.34V21h3.94v-6.57c0-3.66 4.77-4 4.77 0V21H22v-7.93c0-6.17-7.06-5.94-8.72-2.91l.04-1.68Z"></path></svg></a><a aria-label="youtube" href="https://www.youtube.com/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M21.543 6.498C22 8.28 22 12 22 12s0 3.72-.457 5.502c-.254.985-.997 1.76-1.938 2.022C17.896 20 12 20 12 20s-5.893 0-7.605-.476c-.945-.266-1.687-1.04-1.938-2.022C2 15.72 2 12 2 12s0-3.72.457-5.502c.254-.985.997-1.76 1.938-2.022C6.107 4 12 4 12 4s5.896 0 7.605.476c.945.266 1.687 1.04 1.938 2.022ZM10 15.5l6-3.5-6-3.5v7Z"></path></svg></a><a aria-label="rss" href="/feed/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M4 4v2.425h1.212a12.345 12.345 0 0 1 12.364 12.36
Source: chromecache_782.2.dr String found in binary or memory: , and the cog logo service marks are owned by WPuser, Inc.</div><div class="_5qy9kcl"><a aria-label="facebook" href="https://www.facebook.com/wpuser/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M14 13.5h2.5l1-4H14v-2c0-1.03 0-2 2-2h1.5V2.14c-.326-.043-1.557-.14-2.857-.14C11.928 2 10 3.657 10 6.7v2.8H7v4h3V22h4v-8.5Z"></path></svg></a><a aria-label="twitter" href="https://twitter.com/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" class="_5qy9kcn" aria-hidden="true"><path d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9L389.2 48zm-24.8 373.8h39.1L151.1 88h-42l255.3 333.8z"></path></svg></a><a aria-label="instagram" href="https://www.instagram.com/wpuser/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M12 2c2.717 0 3.056.01 4.122.06 1.065.05 1.79.217 2.428.465.66.254 1.216.598 1.772 1.153.509.5.902 1.105 1.153 1.772.247.637.415 1.363.465 2.428.047 1.066.06 1.405.06 4.122 0 2.717-.01 3.056-.06 4.122-.05 1.065-.218 1.79-.465 2.428a4.883 4.883 0 0 1-1.153 1.772c-.5.508-1.105.902-1.772 1.153-.637.247-1.363.415-2.428.465-1.066.047-1.405.06-4.122.06-2.717 0-3.056-.01-4.122-.06-1.065-.05-1.79-.218-2.428-.465a4.89 4.89 0 0 1-1.772-1.153 4.904 4.904 0 0 1-1.153-1.772c-.248-.637-.415-1.363-.465-2.428C2.013 15.056 2 14.717 2 12c0-2.717.01-3.056.06-4.122.05-1.066.217-1.79.465-2.428a4.88 4.88 0 0 1 1.153-1.772A4.897 4.897 0 0 1 5.45 2.525c.638-.248 1.362-.415 2.428-.465C8.944 2.013 9.283 2 12 2Zm0 5a5 5 0 1 0 0 10 5 5 0 0 0 0-10Zm6.5-.25a1.25 1.25 0 1 0-2.5 0 1.25 1.25 0 0 0 2.5 0ZM12 9a3 3 0 1 1 0 6 3 3 0 0 1 0-6Z"></path></svg></a><a aria-label="linkedin" href="https://www.linkedin.com/company/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M6.94 5a2 2 0 1 1-4-.002 2 2 0 0 1 4 .002ZM7 8.48H3V21h4V8.48Zm6.32 0H9.34V21h3.94v-6.57c0-3.66 4.77-4 4.77 0V21H22v-7.93c0-6.17-7.06-5.94-8.72-2.91l.04-1.68Z"></path></svg></a><a aria-label="youtube" href="https://www.youtube.com/wpuser" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M21.543 6.498C22 8.28 22 12 22 12s0 3.72-.457 5.502c-.254.985-.997 1.76-1.938 2.022C17.896 20 12 20 12 20s-5.893 0-7.605-.476c-.945-.266-1.687-1.04-1.938-2.022C2 15.72 2 12 2 12s0-3.72.457-5.502c.254-.985.997-1.76 1.938-2.022C6.107 4 12 4 12 4s5.896 0 7.605.476c.945.266 1.687 1.04 1.938 2.022ZM10 15.5l6-3.5-6-3.5v7Z"></path></svg></a><a aria-label="rss" href="/feed/" target="_blank" class="_5qy9kcm"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" class="_5qy9kcn" aria-hidden="true"><path d="M4 4v2.425h1.212a12.345 12.345 0 0 1 12.364 12.36
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: <figure class="wp-block-image size-full is-resized"><a href="https://www.youtube.com/playlist?list=PLUIctPjPADH8c1IJrtyh72vr0ZtWL0XpP" target="_blank" rel="noreferrer noopener"><img decoding="async" src="/wp-content/uploads/2022/11/thumbnail-velocitize_2x.png" alt class="wp-image-136949" width="102" height="101" /></a></figure> equals www.youtube.com (Youtube)
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: <figure class="wp-block-image size-large is-resized"><a href="https://www.youtube.com/playlist?list=PLUIctPjPADH8c1IJrtyh72vr0ZtWL0XpP" target="_blank" rel="noreferrer noopener"><img decoding="async" src="/wp-content/uploads/2022/11/thumbnail-velocitize_2x.png" alt width="102" height="101" /></a></figure> equals www.youtube.com (Youtube)
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: <p class="cta-title"><a href="https://www.youtube.com/playlist?list=PLUIctPjPADH8c1IJrtyh72vr0ZtWL0XpP" target="_blank" rel="noreferrer noopener">Erik Posthuma of Aleph-labs on Web3, Cryptocurrency, &amp; More</a></p> equals www.youtube.com (Youtube)
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: <p class="title"><a href="https://www.youtube.com/playlist?list=PLUIctPjPADH8c1IJrtyh72vr0ZtWL0XpP" target="_blank" rel="noreferrer noopener">Erik Posthuma of Aleph-labs on Web3, Cryptocurrency, &amp; More</a></p> equals www.youtube.com (Youtube)
Source: chromecache_782.2.dr String found in binary or memory: \",\"isPartOf\":{\"@id\":\"https://wpuser.com/#website\"},\"about\":{\"@id\":\"https://wpuser.com/#organization\"},\"datePublished\":\"2023-03-13T13:36:59+00:00\",\"dateModified\":\"2024-09-18T13:30:44+00:00\",\"description\":\"WP user provides the fastest, most reliable WordPress hosting for 1.5M+ websites. Get 24/7 support, best-in-class security, and market-leading performance.\",\"breadcrumb\":{\"@id\":\"https://wpuser.com/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https://wpuser.com/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https://wpuser.com/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\"}]},{\"@type\":\"WebSite\",\"@id\":\"https://wpuser.com/#website\",\"url\":\"https://wpuser.com/\",\"name\":\"WP user\",\"description\":\"The WordPress Technology Company\",\"publisher\":{\"@id\":\"https://wpuser.com/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https://wpuser.com/?s={search_term_string}\"},\"query-input\":{\"@type\":\"PropertyValueSpecification\",\"valueRequired\":true,\"valueName\":\"search_term_string\"}}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"https://wpuser.com/#organization\",\"name\":\"WP user\",\"alternateName\":\"Most Trusted WordPress Platform 2023\",\"url\":\"https://wpuser.com/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https://wpuser.com/#/schema/logo/image/\",\"url\":\"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png\",\"contentUrl\":\"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png\",\"width\":1200,\"height\":628,\"caption\":\"WP user\"},\"image\":{\"@id\":\"https://wpuser.com/#/schema/logo/image/\"},\"sameAs\":[\"https://www.facebook.com/wpuser/\",\"https://x.com/wpuser\",\"https://www.instagram.com/wpuser/\",\"https://www.linkedin.com/company/wpuser/\",\"https://www.youtube.com/channel/UCJeAEAxX69v24CUBZ0WBYSg\"]}]}\u003c/script\u003e\n\u003c!-- / Yoast SEO plugin. --\u003e","title":"Most Trusted WordPress Platform 2024 | WP user equals www.facebook.com (Facebook)
Source: chromecache_782.2.dr String found in binary or memory: \",\"isPartOf\":{\"@id\":\"https://wpuser.com/#website\"},\"about\":{\"@id\":\"https://wpuser.com/#organization\"},\"datePublished\":\"2023-03-13T13:36:59+00:00\",\"dateModified\":\"2024-09-18T13:30:44+00:00\",\"description\":\"WP user provides the fastest, most reliable WordPress hosting for 1.5M+ websites. Get 24/7 support, best-in-class security, and market-leading performance.\",\"breadcrumb\":{\"@id\":\"https://wpuser.com/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https://wpuser.com/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https://wpuser.com/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\"}]},{\"@type\":\"WebSite\",\"@id\":\"https://wpuser.com/#website\",\"url\":\"https://wpuser.com/\",\"name\":\"WP user\",\"description\":\"The WordPress Technology Company\",\"publisher\":{\"@id\":\"https://wpuser.com/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https://wpuser.com/?s={search_term_string}\"},\"query-input\":{\"@type\":\"PropertyValueSpecification\",\"valueRequired\":true,\"valueName\":\"search_term_string\"}}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"https://wpuser.com/#organization\",\"name\":\"WP user\",\"alternateName\":\"Most Trusted WordPress Platform 2023\",\"url\":\"https://wpuser.com/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https://wpuser.com/#/schema/logo/image/\",\"url\":\"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png\",\"contentUrl\":\"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png\",\"width\":1200,\"height\":628,\"caption\":\"WP user\"},\"image\":{\"@id\":\"https://wpuser.com/#/schema/logo/image/\"},\"sameAs\":[\"https://www.facebook.com/wpuser/\",\"https://x.com/wpuser\",\"https://www.instagram.com/wpuser/\",\"https://www.linkedin.com/company/wpuser/\",\"https://www.youtube.com/channel/UCJeAEAxX69v24CUBZ0WBYSg\"]}]}\u003c/script\u003e\n\u003c!-- / Yoast SEO plugin. --\u003e","title":"Most Trusted WordPress Platform 2024 | WP user equals www.linkedin.com (Linkedin)
Source: chromecache_782.2.dr String found in binary or memory: \",\"isPartOf\":{\"@id\":\"https://wpuser.com/#website\"},\"about\":{\"@id\":\"https://wpuser.com/#organization\"},\"datePublished\":\"2023-03-13T13:36:59+00:00\",\"dateModified\":\"2024-09-18T13:30:44+00:00\",\"description\":\"WP user provides the fastest, most reliable WordPress hosting for 1.5M+ websites. Get 24/7 support, best-in-class security, and market-leading performance.\",\"breadcrumb\":{\"@id\":\"https://wpuser.com/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https://wpuser.com/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https://wpuser.com/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\"}]},{\"@type\":\"WebSite\",\"@id\":\"https://wpuser.com/#website\",\"url\":\"https://wpuser.com/\",\"name\":\"WP user\",\"description\":\"The WordPress Technology Company\",\"publisher\":{\"@id\":\"https://wpuser.com/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https://wpuser.com/?s={search_term_string}\"},\"query-input\":{\"@type\":\"PropertyValueSpecification\",\"valueRequired\":true,\"valueName\":\"search_term_string\"}}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"https://wpuser.com/#organization\",\"name\":\"WP user\",\"alternateName\":\"Most Trusted WordPress Platform 2023\",\"url\":\"https://wpuser.com/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https://wpuser.com/#/schema/logo/image/\",\"url\":\"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png\",\"contentUrl\":\"https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.png\",\"width\":1200,\"height\":628,\"caption\":\"WP user\"},\"image\":{\"@id\":\"https://wpuser.com/#/schema/logo/image/\"},\"sameAs\":[\"https://www.facebook.com/wpuser/\",\"https://x.com/wpuser\",\"https://www.instagram.com/wpuser/\",\"https://www.linkedin.com/company/wpuser/\",\"https://www.youtube.com/channel/UCJeAEAxX69v24CUBZ0WBYSg\"]}]}\u003c/script\u003e\n\u003c!-- / Yoast SEO plugin. --\u003e","title":"Most Trusted WordPress Platform 2024 | WP user equals www.youtube.com (Youtube)
Source: chromecache_575.2.dr, chromecache_475.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_574.2.dr, chromecache_575.2.dr, chromecache_637.2.dr, chromecache_646.2.dr, chromecache_806.2.dr, chromecache_556.2.dr, chromecache_456.2.dr, chromecache_834.2.dr, chromecache_704.2.dr, chromecache_690.2.dr, chromecache_747.2.dr, chromecache_475.2.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_741.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_741.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_741.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_778.2.dr String found in binary or memory: s new Analytics property, which you can use for both websites and apps. Google Analytics 4 has machine learning at its core to automatically surface helpful insights and give you a complete understanding of your customers across devices and platforms. When you have Segment installed, you can make efficient use of your existing tracking implementation by using Segment to fulfill your data collection needs across all your tools that integrate with Segment, including Google Analytics 4.","website":"https://support.google.com/analytics/answer/10089681","category":"Analytics"},{"name":"Facebook Conversions API (Actions)","creationName":"Facebook Conversions API (Actions)","description":"Facebook Conversions API (Actions) enables advertisers to send events from their servers directly to Facebook. Server-side events are linked to Facebook Pixel events and processed like browser pixel events. This means that server-side events are used in measurement, reporting, and optimization in the same way as browser pixel events. When you have Segment installed, you can make efficient use of your existing tracking implementation by using Segment to fulfill your data collection needs across all your tools that integrate with Segment, including Facebook Conversions API.","website":"https://www.facebook.com/business/help/2041148702652965","category":"Advertising"},{"name":"Google Ads Conversions","creationName":"Google Enhanced Conversions","description":"The Google Ads destination allows users to upload conversions, conversion adjustments, and customer match lists in a privacy-safe manner. Marketers can leverage this integration to re-engage users across Search, Shopping, Gmail, YouTube, and Display by combining conversion data with customer match lists for more effective targeting.","website":"https://developers.google.com/google-ads/api/docs/conversions/overview","category":"Advertising"},{"name":"Google Tag Manager","creationName":"Google Tag Manager","description":"Google Tag Manager lets you add or update your website tags, easily and for free.","website":"https://www.google.com/analytics/tag-manager/","category":"Tag Managers"},{"name":"HubSpot Cloud Mode (Actions)","creationName":"Hubspot Cloud Mode (actions)","description":"HubSpot is an all-in-one marketing tool that helps attract new leads and convert them into paying customers, with features like landing page creation and email automation.","website":"https://www.hubspot.com","category":"CRM"},{"name":"HubSpot Web (Actions)","creationName":"Hubspot Web (Actions)","description":"HubSpot is an all-in-one marketing tool that helps attract new leads and convert them into paying customers, with features like landing page creation and email automation.","website":"https://www.hubspot.com","category":"CRM"},{"name":"Kameleoon (Actions)","creationName":"Actions Kameleoon","description":"Send Segment events to Kameleoon","website":"http://www.segment.com","category":"A/B Testing"}] equals www.facebook.com (Facebook
Source: chromecache_791.2.dr, chromecache_778.2.dr String found in binary or memory: s new Analytics property, which you can use for both websites and apps. Google Analytics 4 has machine learning at its core to automatically surface helpful insights and give you a complete understanding of your customers across devices and platforms. When you have Segment installed, you can make efficient use of your existing tracking implementation by using Segment to fulfill your data collection needs across all your tools that integrate with Segment, including Google Analytics 4.","website":"https://support.google.com/analytics/answer/10089681","category":"Analytics"},{"name":"Facebook Conversions API (Actions)","creationName":"Facebook Conversions API (Actions)","description":"Facebook Conversions API (Actions) enables advertisers to send events from their servers directly to Facebook. Server-side events are linked to Facebook Pixel events and processed like browser pixel events. This means that server-side events are used in measurement, reporting, and optimization in the same way as browser pixel events. When you have Segment installed, you can make efficient use of your existing tracking implementation by using Segment to fulfill your data collection needs across all your tools that integrate with Segment, including Facebook Conversions API.","website":"https://www.facebook.com/business/help/2041148702652965","category":"Advertising"},{"name":"Google Ads Conversions","creationName":"Google Enhanced Conversions","description":"The Google Ads destination allows users to upload conversions, conversion adjustments, and customer match lists in a privacy-safe manner. Marketers can leverage this integration to re-engage users across Search, Shopping, Gmail, YouTube, and Display by combining conversion data with customer match lists for more effective targeting.","website":"https://developers.google.com/google-ads/api/docs/conversions/overview","category":"Advertising"},{"name":"Google Tag Manager","creationName":"Google Tag Manager","description":"Google Tag Manager lets you add or update your website tags, easily and for free.","website":"https://www.google.com/analytics/tag-manager/","category":"Tag Managers"},{"name":"HubSpot Cloud Mode (Actions)","creationName":"Hubspot Cloud Mode (actions)","description":"HubSpot is an all-in-one marketing tool that helps attract new leads and convert them into paying customers, with features like landing page creation and email automation.","website":"https://www.hubspot.com","category":"CRM"},{"name":"HubSpot Web (Actions)","creationName":"Hubspot Web (Actions)","description":"HubSpot is an all-in-one marketing tool that helps attract new leads and convert them into paying customers, with features like landing page creation and email automation.","website":"https://www.hubspot.com","category":"CRM"},{"name":"Kameleoon (Actions)","creationName":"Actions Kameleoon","description":"Send Segment events to Kameleoon","website":"http://www.segment.com","category":"A/B Testing"}] equals www.youtube.com (Youtube)
Source: chromecache_782.2.dr String found in binary or memory: s tech innovation and award-winning WordPress experts help to power more than 1.5 million customers across 150 countries."/><meta property="og:url" content="https://wpuser.com/"/><meta property="og:site_name" content="WP user"/><meta property="article:publisher" content="https://www.facebook.com/wpuser/"/><meta property="article:modified_time" content="2024-09-18T13:30:44+00:00"/><meta property="og:image" content="https://wpmktgatlas.wpuser.com/wp-content/uploads/2024/05/WPE-IMG-Thumbnail-1200x630-1.jpg"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="630"/><meta property="og:image:type" content="image/jpeg"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="WP user, the WordPress technology company"/><meta name="twitter:description" content="WP user provides the most relied upon and trusted brands and developer-centric WordPress products for companies and agencies of all sizes, WP user equals www.facebook.com (Facebook)
Source: chromecache_782.2.dr String found in binary or memory: s tech innovation and award-winning WordPress experts help to power more than 1.5 million customers across 150 countries.\" /\u003e\n\u003cmeta property=\"og:url\" content=\"https://wpuser.com/\" /\u003e\n\u003cmeta property=\"og:site_name\" content=\"WP user\" /\u003e\n\u003cmeta property=\"article:publisher\" content=\"https://www.facebook.com/wpuser/\" /\u003e\n\u003cmeta property=\"article:modified_time\" content=\"2024-09-18T13:30:44+00:00\" /\u003e\n\u003cmeta property=\"og:image\" content=\"https://wpmktgatlas.wpuser.com/wp-content/uploads/2024/05/WPE-IMG-Thumbnail-1200x630-1.jpg\" /\u003e\n\t\u003cmeta property=\"og:image:width\" content=\"1200\" /\u003e\n\t\u003cmeta property=\"og:image:height\" content=\"630\" /\u003e\n\t\u003cmeta property=\"og:image:type\" content=\"image/jpeg\" /\u003e\n\u003cmeta name=\"twitter:card\" content=\"summary_large_image\" /\u003e\n\u003cmeta name=\"twitter:title\" content=\"WP user, the WordPress technology company\" /\u003e\n\u003cmeta name=\"twitter:description\" content=\"WP user provides the most relied upon and trusted brands and developer-centric WordPress products for companies and agencies of all sizes, WP user equals www.facebook.com (Facebook)
Source: chromecache_575.2.dr, chromecache_456.2.dr, chromecache_834.2.dr, chromecache_747.2.dr, chromecache_475.2.dr, chromecache_728.2.dr String found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: wpuser.com
Source: global traffic DNS traffic detected: DNS query: www.googleoptimize.com
Source: global traffic DNS traffic detected: DNS query: 340w6gciyr.kameleoon.eu
Source: global traffic DNS traffic detected: DNS query: js.dev.embrace.ai
Source: global traffic DNS traffic detected: DNS query: na-data.kameleoon.io
Source: global traffic DNS traffic detected: DNS query: cdn.segment.com
Source: global traffic DNS traffic detected: DNS query: js.driftt.com
Source: global traffic DNS traffic detected: DNS query: a.omappapi.com
Source: global traffic DNS traffic detected: DNS query: api.omappapi.com
Source: global traffic DNS traffic detected: DNS query: js.hs-scripts.com
Source: global traffic DNS traffic detected: DNS query: journey-api.wpuser.com
Source: global traffic DNS traffic detected: DNS query: data.kameleoon.io
Source: global traffic DNS traffic detected: DNS query: js.hsadspixel.net
Source: global traffic DNS traffic detected: DNS query: js.hubspot.com
Source: global traffic DNS traffic detected: DNS query: js.hsleadflows.net
Source: global traffic DNS traffic detected: DNS query: js.hs-banner.com
Source: global traffic DNS traffic detected: DNS query: js.hs-analytics.net
Source: global traffic DNS traffic detected: DNS query: js.hsforms.net
Source: global traffic DNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global traffic DNS traffic detected: DNS query: api.hubapi.com
Source: global traffic DNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.mouseflow.com
Source: global traffic DNS traffic detected: DNS query: www.dwin1.com
Source: global traffic DNS traffic detected: DNS query: wpe-one-agency.wpuser.com
Source: global traffic DNS traffic detected: DNS query: tracking.g2crowd.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: j.6sc.co
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cnv.event.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: c.6sc.co
Source: global traffic DNS traffic detected: DNS query: ipv6.6sc.co
Source: global traffic DNS traffic detected: DNS query: b.6sc.co
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: forms.hubspot.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: js-na1.hs-scripts.com
Source: global traffic DNS traffic detected: DNS query: track.hubspot.com
Source: global traffic DNS traffic detected: DNS query: customer.api.drift.com
Source: global traffic DNS traffic detected: DNS query: conversation.api.drift.com
Source: global traffic DNS traffic detected: DNS query: metrics.api.drift.com
Source: global traffic DNS traffic detected: DNS query: targeting.api.drift.com
Source: global traffic DNS traffic detected: DNS query: lh6.googleusercontent.com
Source: global traffic DNS traffic detected: DNS query: lh5.googleusercontent.com
Source: global traffic DNS traffic detected: DNS query: my.wpuser.com
Source: global traffic DNS traffic detected: DNS query: identity.wpuser.com
Source: global traffic DNS traffic detected: DNS query: ok7static.oktacdn.com
Source: global traffic DNS traffic detected: DNS query: login.okta.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: bootstrap.driftapi.com
Source: global traffic DNS traffic detected: DNS query: assets.identity.wpuser.com
Source: global traffic DNS traffic detected: DNS query: 1356371-21.chat.api.drift.com
Source: global traffic DNS traffic detected: DNS query: log.api.drift.com
Source: global traffic DNS traffic detected: DNS query: www.wpuser.com
Source: global traffic DNS traffic detected: DNS query: widget.trustpilot.com
Source: global traffic DNS traffic detected: DNS query: wpmktgatlas.wpuser.com
Source: global traffic DNS traffic detected: DNS query: widget.usersnap.com
Source: global traffic DNS traffic detected: DNS query: resources.usersnap.com
Source: global traffic DNS traffic detected: DNS query: segment.prod.bidr.io
Source: unknown HTTP traffic detected: POST /visit/events?siteCode=340w6gciyr&visitorCode=hxp4a10iel7fd4sk&itp=false HTTP/1.1Host: na-data.kameleoon.ioConnection: keep-aliveContent-Length: 327sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://wpuser.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wpuser.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 12:23:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-cache, max-age=0Expires: Sun, 29 Sep 2024 12:23:17 GMTLast-Modified: Mon, 18 Apr 2022 14:47:47 GMTx-goog-generation: 1650293267513101x-goog-metageneration: 1x-goog-stored-content-encoding: identityx-goog-stored-content-length: 1957x-goog-hash: crc32c=aPUkzA==x-goog-hash: md5=BiIrt6Y1o5FkCHUWuhv4XA==x-goog-storage-class: MULTI_REGIONALX-GUploader-UploadID: AD-8ljvdCxTwIcdaAg8ZqrOCfIuqhKg9dyxRVzXi9KpCbSSLygc_Yn39tYqXtk1LMhXoND8gmSfTLrraCgCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8cabf18edd221869-EWRContent-Encoding: gzipData Raw: 33 30 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 55 db 6e d3 40 10 7d cf 57 0c ee 43 41 d4 71 92 02 45 ae eb 02 2d 08 24 44 ab 5e 84 78 9c d8 13 7b c5 7a 77 d9 1d 27 0d 88 7f 47 1b 3b 37 37 11 42 c2 7e 88 bc 93 39 e7 ec 99 d9 d9 e4 c9 e5 d5 c5 dd b7 eb f7 50 72 25 d3 5e d2 fc f4 92 92 30 4f 7b 00 00 09 0b 96 94 de 0a 26 10 0e 94 66 c0 29 0a 89 63 49 49 d4 04 7b 49 d4 24 f4 92 b1 ce e7 6d a2 e3 b9 8f 41 fb bc 11 95 d1 96 a1 b6 f2 69 14 4d b4 62 d7 2f b4 2e 24 a1 11 ae 9f e9 2a ca 9c 3b 9f 60 25 e4 fc ec ca 90 7a 7e 8b ca c5 c7 83 c1 b3 d3 de 0a c6 13 c0 af d5 a7 7f 32 2d b5 8d e1 60 30 18 9c 6e 05 3c 49 d8 00 c6 70 e8 21 c1 43 c2 0d 15 b5 44 7b 78 04 1f 49 4e 89 45 86 47 f0 d6 0a 94 47 e0 50 b9 d0 91 15 93 1d 58 4e fc a4 18 86 af cc c3 8e e0 8c 44 51 72 0c c7 5d 19 52 28 0a cb 36 3a ec 8f b6 a3 15 da 42 a8 18 5e 0e cc 03 8c 5e 6e 42 ff 5e 6f bb 1c 76 36 bd a1 e7 64 d4 d5 b3 74 e4 c5 8b 77 17 17 af ff 45 eb 52 4d 67 d9 60 9e 0b 55 6c ad 6f aa 1b ed 52 f7 bf 49 6c 87 64 8c d9 f7 c2 ea 5a e5 31 1c 5c 7e f0 ef 36 e0 ca f3 ae 3f 63 6d 73 b2 8f 04 2c 75 8d 7c 29 06 70 3c d8 53 0c dc d3 80 bb ec 66 7a e0 30 a7 4c 5b 64 a1 55 0c 4a 2b da e8 e7 4d d8 b8 d4 53 ea ee f2 11 40 ad 72 b2 be a7 76 6a 33 9d f4 66 4f e1 58 33 eb 2a 86 21 55 3b d3 fa 52 17 7a 7f 8b 0d 47 7b ac 68 f2 44 55 74 6b b3 db 61 5d b3 57 be 74 61 ab fa da 89 66 83 96 24 b2 98 76 e2 ac 4d 0c 27 dd 4a b6 3d 13 4a 9a 70 0c 9d d3 b3 18 43 51 3b 87 9a af 72 b8 6f 94 95 c3 b4 b7 fc 93 6d 47 98 59 8f af bb 92 20 d7 15 0a 05 0a 2b 02 a1 80 4b 82 fb 9b cf 2b 2c e7 74 26 90 29 Data Ascii: 30eUn@}WCAqE-$D^x{zw'G;77B~9Pr%^0O{&f)cII{I$mAiMb/.$*;`%z~2-`0n<Ip!CD{xINEGGPXNDQr]R(6:B^^nB^ov6dtwERMg`UloRIldZ1\~6?cms,u|)p<Sfz0L[dUJ+MS@rvj3fOX3*!U;RzG{hDUtka]Wtaf$vM'J=JpCQ;romGY +K+,t&)
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 12:23:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-cache, max-age=0Expires: Sun, 29 Sep 2024 12:23:18 GMTLast-Modified: Mon, 18 Apr 2022 14:47:47 GMTx-goog-generation: 1650293267513101x-goog-metageneration: 1x-goog-stored-content-encoding: identityx-goog-stored-content-length: 1957x-goog-hash: crc32c=aPUkzA==x-goog-hash: md5=BiIrt6Y1o5FkCHUWuhv4XA==x-goog-storage-class: MULTI_REGIONALX-GUploader-UploadID: AD-8ljtUt6f9H-OhS5dadPDWgvA6VrewZsnF_MKfNxXbT_YrTSQbTgP6CT8EZz_OvzxSdKVpDvgCF-Cache-Status: MISSVary: Accept-EncodingServer: cloudflareCF-RAY: 8cabf19529411869-EWRContent-Encoding: gzipData Raw: 33 30 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 55 db 6e d3 40 10 7d cf 57 0c ee 43 41 d4 71 92 02 45 ae eb 02 2d 08 24 44 ab 5e 84 78 9c d8 13 7b c5 7a 77 d9 1d 27 0d 88 7f 47 1b 3b 37 37 11 42 c2 7e 88 bc 93 39 e7 ec 99 d9 d9 e4 c9 e5 d5 c5 dd b7 eb f7 50 72 25 d3 5e d2 fc f4 92 92 30 4f 7b 00 00 09 0b 96 94 de 0a 26 10 0e 94 66 c0 29 0a 89 63 49 49 d4 04 7b 49 d4 24 f4 92 b1 ce e7 6d a2 e3 b9 8f 41 fb bc 11 95 d1 96 a1 b6 f2 69 14 4d b4 62 d7 2f b4 2e 24 a1 11 ae 9f e9 2a ca 9c 3b 9f 60 25 e4 fc ec ca 90 7a 7e 8b ca c5 c7 83 c1 b3 d3 de 0a c6 13 c0 af d5 a7 7f 32 2d b5 8d e1 60 30 18 9c 6e 05 3c 49 d8 00 c6 70 e8 21 c1 43 c2 0d 15 b5 44 7b 78 04 1f 49 4e 89 45 86 47 f0 d6 0a 94 47 e0 50 b9 d0 91 15 93 1d 58 4e fc a4 18 86 af cc c3 8e e0 8c 44 51 72 0c c7 5d 19 52 28 0a cb 36 3a ec 8f b6 a3 15 da 42 a8 18 5e 0e cc 03 8c 5e 6e 42 ff 5e 6f bb 1c 76 36 bd a1 e7 64 d4 d5 b3 74 e4 c5 8b 77 17 17 af ff 45 eb 52 4d 67 d9 60 9e 0b 55 6c ad 6f aa 1b ed 52 f7 bf 49 6c 87 64 8c d9 f7 c2 ea 5a e5 31 1c 5c 7e f0 ef 36 e0 ca f3 ae 3f 63 6d 73 b2 8f 04 2c 75 8d 7c 29 06 70 3c d8 53 0c dc d3 80 bb ec 66 7a e0 30 a7 4c 5b 64 a1 55 0c 4a 2b da e8 e7 4d d8 b8 d4 53 ea ee f2 11 40 ad 72 b2 be a7 76 6a 33 9d f4 66 4f e1 58 33 eb 2a 86 21 55 3b d3 fa 52 17 7a 7f 8b 0d 47 7b ac 68 f2 44 55 74 6b b3 db 61 5d b3 57 be 74 61 ab fa da 89 66 83 96 24 b2 98 76 e2 ac 4d 0c 27 dd 4a b6 3d 13 4a 9a 70 0c 9d d3 b3 18 43 51 3b 87 9a af 72 b8 6f 94 95 c3 b4 b7 fc 93 6d 47 98 59 8f af bb 92 20 d7 15 0a 05 0a 2b 02 a1 Data Ascii: 308Un@}WCAqE-$D^x{zw'G;77B~9Pr%^0O{&f)cII{I$mAiMb/.$*;`%z~2-`0n<Ip!CD{xINEGGPXNDQr]R(6:B^^nB^ov6dtwERMg`UloRIldZ1\~6?cms,u|)p<Sfz0L[dUJ+MS@rvj3fOX3*!U;RzG{hDUtka]Wtaf$vM'J=JpCQ;romGY +
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_664.2.dr String found in binary or memory: http://coolsite.wpuser.com
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: chromecache_782.2.dr String found in binary or memory: http://developers.wpuser.com
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: http://github.com/kriskowal/q/raw/master/LICENSE
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: http://mths.be/placeholder
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: http://my.wpuser.com
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_425.2.dr, chromecache_470.2.dr String found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_476.2.dr, chromecache_599.2.dr String found in binary or memory: http://optimize.google.com/experiences/
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: http://qtip2.com
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: http://typingdna.com
Source: chromecache_672.2.dr String found in binary or memory: http://wpuser.com
Source: chromecache_720.2.dr, chromecache_558.2.dr String found in binary or memory: http://wpuser.com/premium/
Source: chromecache_495.2.dr, chromecache_599.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.
Source: Google.Widevine.CDM.dll.0.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: chromecache_697.2.dr, chromecache_702.2.dr, chromecache_720.2.dr, chromecache_558.2.dr String found in binary or memory: http://www.hubspot.com
Source: chromecache_720.2.dr, chromecache_558.2.dr String found in binary or memory: http://www.mmomeltingpot.com/2012/03/wpuser-review-after-1-month-and-250k-visitors-is-this-the-bes
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.html
Source: chromecache_747.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_834.2.dr, chromecache_747.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_475.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_786.2.dr, chromecache_604.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: https://api.typingdna.com/scripts/typingdna.js
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_476.2.dr, chromecache_599.2.dr String found in binary or memory: https://app.mouseflow.com/websites/
Source: sets.json.0.dr String found in binary or memory: https://autobild.de
Source: sets.json.0.dr String found in binary or memory: https://bild.de
Source: sets.json.0.dr String found in binary or memory: https://blackrock.com
Source: sets.json.0.dr String found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.dr String found in binary or memory: https://bluradio.com
Source: sets.json.0.dr String found in binary or memory: https://bumbox.com
Source: sets.json.0.dr String found in binary or memory: https://cachematrix.com
Source: sets.json.0.dr String found in binary or memory: https://cafemedia.com
Source: sets.json.0.dr String found in binary or memory: https://caracoltv.com
Source: sets.json.0.dr String found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.dr String found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.dr String found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.dr String found in binary or memory: https://cardsayings.net
Source: chromecache_574.2.dr, chromecache_575.2.dr, chromecache_637.2.dr, chromecache_646.2.dr, chromecache_806.2.dr, chromecache_556.2.dr, chromecache_456.2.dr, chromecache_834.2.dr, chromecache_704.2.dr, chromecache_690.2.dr, chromecache_747.2.dr, chromecache_475.2.dr, chromecache_728.2.dr, chromecache_503.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_834.2.dr, chromecache_747.2.dr String found in binary or memory: https://cdn.mouseflow.com/projects/
Source: sets.json.0.dr String found in binary or memory: https://citybibleforum.org
Source: sets.json.0.dr String found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.dr String found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.dr String found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.dr String found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.dr String found in binary or memory: https://computerbild.de
Source: chromecache_811.2.dr, chromecache_741.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_811.2.dr, chromecache_741.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_755.2.dr, chromecache_488.2.dr, chromecache_608.2.dr, chromecache_713.2.dr, chromecache_543.2.dr, chromecache_836.2.dr String found in binary or memory: https://conversation.api.drift.com
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://core.trac.wordpress.org/ticket/48802
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://core.trac.wordpress.org/ticket/49285
Source: chromecache_755.2.dr, chromecache_488.2.dr, chromecache_608.2.dr, chromecache_713.2.dr, chromecache_543.2.dr, chromecache_836.2.dr String found in binary or memory: https://customer.api.drift.com
Source: chromecache_782.2.dr String found in binary or memory: https://deliciousbrains.com/
Source: chromecache_560.2.dr String found in binary or memory: https://deliciousbrains.com/wp-migrate-db-pro/
Source: chromecache_560.2.dr String found in binary or memory: https://deliciousbrains.com/wp-offload-media/
Source: chromecache_560.2.dr String found in binary or memory: https://deliciousbrains.com/wp-offload-ses/
Source: chromecache_447.2.dr, chromecache_479.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach
Source: chromecache_560.2.dr String found in binary or memory: https://developers.cloudflare.com/cloudflare-for-platforms/cloudflare-for-saas/start/hostname-verifi
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_560.2.dr String found in binary or memory: https://developers.wpuser.com/
Source: sets.json.0.dr String found in binary or memory: https://drimer.io
Source: sets.json.0.dr String found in binary or memory: https://drimer.travel
Source: sets.json.0.dr String found in binary or memory: https://efront.com
Source: sets.json.0.dr String found in binary or memory: https://elpais.com.uy
Source: sets.json.0.dr String found in binary or memory: https://elpais.uy
Source: sets.json.0.dr String found in binary or memory: https://etfacademy.it
Source: chromecache_417.2.dr, chromecache_431.2.dr String found in binary or memory: https://express-api.dev.embrace.ai
Source: chromecache_417.2.dr, chromecache_431.2.dr String found in binary or memory: https://express-api.embrace.ai
Source: chromecache_417.2.dr, chromecache_431.2.dr String found in binary or memory: https://express-api.staging.embrace.ai
Source: sets.json.0.dr String found in binary or memory: https://finn.no
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Lora:ital
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_686.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_686.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_686.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_686.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_686.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_686.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_686.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM2T7I-NP.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwT7I-NP.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwX7I-NP.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v26/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-mu0SC55I.woff2
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_443.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_510.2.dr, chromecache_717.2.dr, chromecache_443.2.dr, chromecache_795.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: sets.json.0.dr String found in binary or memory: https://gallito.com.uy
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://github.com/WordPress/gutenberg/issues/17718
Source: chromecache_695.2.dr, chromecache_758.2.dr String found in binary or memory: https://github.com/cyrealtype/Lora-Cyrillic)
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_456.2.dr, chromecache_834.2.dr, chromecache_747.2.dr, chromecache_728.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_699.2.dr, chromecache_761.2.dr String found in binary or memory: https://github.com/wp-graphql/wp-graphql/issues/2514
Source: sets.json.0.dr String found in binary or memory: https://gliadomain.com
Source: chromecache_475.2.dr String found in binary or memory: https://google.com
Source: chromecache_475.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: sets.json.0.dr String found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.dr String found in binary or memory: https://gridgames.app
Source: sets.json.0.dr String found in binary or memory: https://hapara.com
Source: sets.json.0.dr String found in binary or memory: https://hc1.com
Source: sets.json.0.dr String found in binary or memory: https://hc1.global
Source: sets.json.0.dr String found in binary or memory: https://heatworld.com
Source: sets.json.0.dr String found in binary or memory: https://hjck.com
Source: sets.json.0.dr String found in binary or memory: https://ishares.com
Source: chromecache_616.2.dr, chromecache_843.2.dr String found in binary or memory: https://j.6sc.co/6si.min.js
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_720.2.dr, chromecache_558.2.dr String found in binary or memory: https://js-na1.hs-scripts.com/298401.js
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://js.dev.embrace.ai/v1/chat.js
Source: chromecache_755.2.dr, chromecache_488.2.dr, chromecache_608.2.dr, chromecache_713.2.dr, chromecache_543.2.dr, chromecache_836.2.dr String found in binary or memory: https://js.driftt.com
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_823.2.dr, chromecache_737.2.dr String found in binary or memory: https://js.hs-analytics.net/analytics/1727612400000/298401.js
Source: chromecache_823.2.dr, chromecache_737.2.dr, chromecache_419.2.dr, chromecache_623.2.dr String found in binary or memory: https://js.hs-banner.com/298401.js
Source: chromecache_697.2.dr, chromecache_702.2.dr String found in binary or memory: https://js.hs-banner.com/cookie-banner-public/v1
Source: chromecache_823.2.dr, chromecache_737.2.dr, chromecache_419.2.dr, chromecache_623.2.dr String found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_823.2.dr, chromecache_737.2.dr, chromecache_419.2.dr, chromecache_623.2.dr String found in binary or memory: https://js.hsleadflows.net/leadflows.js
Source: chromecache_823.2.dr, chromecache_737.2.dr, chromecache_419.2.dr, chromecache_623.2.dr String found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
Source: chromecache_664.2.dr String found in binary or memory: https://lh5.googleusercontent.com/q4FBw5-tdJnTCi8hNxjKZ445IrQBvxOu6_Ch14bP30eK6OBCLMH7n_CDDR359bD9IE
Source: chromecache_664.2.dr String found in binary or memory: https://lh6.googleusercontent.com/SadrrF2iomCROdgQ6U-GeX59wCAgF_wuK5QgARdBFENe6gbPlLwWuF5-x9UIvydRwS
Source: chromecache_782.2.dr String found in binary or memory: https://localwp.com/
Source: chromecache_755.2.dr, chromecache_488.2.dr, chromecache_608.2.dr, chromecache_713.2.dr, chromecache_543.2.dr, chromecache_836.2.dr String found in binary or memory: https://metrics.api.drift.com
Source: sets.json.0.dr String found in binary or memory: https://mittanbud.no
Source: sets.json.0.dr String found in binary or memory: https://motherandbaby.com
Source: chromecache_560.2.dr String found in binary or memory: https://my.wpuser.com
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://my.wpuser.com/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://my.wpuser.com/plans/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://my.wpuser.com/sites
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://my.wpuser.com/sites/
Source: chromecache_664.2.dr String found in binary or memory: https://my.wpuser.com/support
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://my.wpuser.com/support#general-issue
Source: chromecache_664.2.dr String found in binary or memory: https://my.wpuser.com/support/
Source: chromecache_664.2.dr String found in binary or memory: https://mynewdomain.com
Source: sets.json.0.dr String found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.dr String found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.dr String found in binary or memory: https://nourishingpursuits.com
Source: chromecache_475.2.dr, chromecache_728.2.dr, chromecache_503.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_574.2.dr, chromecache_575.2.dr, chromecache_637.2.dr, chromecache_646.2.dr, chromecache_806.2.dr, chromecache_556.2.dr, chromecache_456.2.dr, chromecache_834.2.dr, chromecache_704.2.dr, chromecache_690.2.dr, chromecache_747.2.dr, chromecache_475.2.dr, chromecache_728.2.dr, chromecache_503.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: sets.json.0.dr String found in binary or memory: https://paula.com.uy
Source: sets.json.0.dr String found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.dr String found in binary or memory: https://prisjakt.no
Source: chromecache_747.2.dr, chromecache_728.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?
Source: sets.json.0.dr String found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.dr String found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.dr String found in binary or memory: https://salemovetravel.com
Source: chromecache_782.2.dr, chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://schema.org
Source: chromecache_695.2.dr, chromecache_758.2.dr String found in binary or memory: https://scripts.sil.org/OFLThis
Source: chromecache_695.2.dr, chromecache_758.2.dr String found in binary or memory: https://scripts.sil.org/OFLhttps://cyreal.orgOlga
Source: sets.json.0.dr String found in binary or memory: https://shock.co
Source: chromecache_720.2.dr, chromecache_558.2.dr String found in binary or memory: https://signup.wpuser.com/?plan_id=business&coupon=
Source: chromecache_720.2.dr, chromecache_558.2.dr String found in binary or memory: https://signup.wpuser.com/?plan_id=personal&coupon=
Source: chromecache_720.2.dr, chromecache_558.2.dr String found in binary or memory: https://signup.wpuser.com/?plan_id=professional&coupon=
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_456.2.dr, chromecache_834.2.dr, chromecache_747.2.dr, chromecache_728.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_664.2.dr String found in binary or memory: https://somedomain.com
Source: chromecache_646.2.dr, chromecache_556.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_604.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_791.2.dr, chromecache_778.2.dr String found in binary or memory: https://support.google.com/analytics/answer/10089681
Source: chromecache_560.2.dr String found in binary or memory: https://supportcntr.wpuser.com/wp-content/uploads/2021/10/logo-poof.jpeg
Source: chromecache_786.2.dr, chromecache_604.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: sets.json.0.dr String found in binary or memory: https://takeabreak.co.uk
Source: chromecache_755.2.dr, chromecache_488.2.dr, chromecache_608.2.dr, chromecache_713.2.dr, chromecache_543.2.dr, chromecache_836.2.dr String found in binary or memory: https://targeting.api.drift.com
Source: chromecache_574.2.dr, chromecache_575.2.dr, chromecache_637.2.dr, chromecache_646.2.dr, chromecache_806.2.dr, chromecache_556.2.dr, chromecache_456.2.dr, chromecache_834.2.dr, chromecache_704.2.dr, chromecache_690.2.dr, chromecache_747.2.dr, chromecache_475.2.dr, chromecache_728.2.dr, chromecache_503.2.dr String found in binary or memory: https://td.doubleclick.net
Source: sets.json.0.dr String found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.dr String found in binary or memory: https://thirdspace.org.au
Source: chromecache_560.2.dr String found in binary or memory: https://torquemag.io/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://torquemag.io/?utm_source=wpuser&#038;utm_medium=referral&#038;utm_campaign=footer
Source: chromecache_560.2.dr String found in binary or memory: https://torquemag.io/category/community/
Source: chromecache_600.2.dr, chromecache_710.2.dr, chromecache_578.2.dr, chromecache_669.2.dr, chromecache_845.2.dr, chromecache_628.2.dr String found in binary or memory: https://tracking.g2crowd.com
Source: chromecache_428.2.dr, chromecache_495.2.dr String found in binary or memory: https://typingdna.com/scripts/typingdna.js
Source: chromecache_551.2.dr, chromecache_580.2.dr String found in binary or memory: https://unpkg.com/tippy.js
Source: chromecache_560.2.dr String found in binary or memory: https://velocitize.com/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://velocitize.com/?utm_source=wpuser&#038;utm_medium=referral&#038;utm_campaign=footer
Source: chromecache_560.2.dr String found in binary or memory: https://websitetester.wpuser.com/
Source: sets.json.0.dr String found in binary or memory: https://welt.de
Source: sets.json.0.dr String found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.dr String found in binary or memory: https://wordle.at
Source: chromecache_664.2.dr String found in binary or memory: https://wordpress.org/plugins/search/search-replace/
Source: chromecache_602.2.dr, chromecache_454.2.dr String found in binary or memory: https://wpe-one-agency.wpuser.com/tracking/pixel
Source: chromecache_602.2.dr, chromecache_454.2.dr String found in binary or memory: https://wpe-one-agency.wpuser.com/tracking/session
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.careers/?utm_source=wpuser&#038;utm_medium=referral&#038;utm_campaign=footer
Source: chromecache_782.2.dr, chromecache_664.2.dr, chromecache_560.2.dr, chromecache_669.2.dr String found in binary or memory: https://wpuser.com/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/#/schema/logo/image/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/#breadcrumb
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/#organization
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/#website
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/?s=
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/au/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/blog/decode-sessions-now-available/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/blog/wp-user-2019-in-review/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/ca/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/dk/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/fi/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/fr/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/gb/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/ie/
Source: chromecache_782.2.dr, chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/kameleoon_static_file.html
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/legal/privacy/
Source: chromecache_782.2.dr String found in binary or memory: https://wpuser.com/nl/
Source: chromecache_720.2.dr, chromecache_558.2.dr String found in binary or memory: https://wpuser.com/our-difference/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/plans
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/plans/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/platform/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/resources/beginner-wordpress-dashboard-tutorial/?utm_campaign=ntw&utm_medium=pe
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/resources/how-to-fix-a-redirect-loop/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/resources/how-to-use-wordpress/?utm_campaign=ntw&utm_medium=personalization&utm
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/#website
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/?p=3396
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/?p=3428
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/?s=
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/add-domain-in-user-portal/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/add-domain-in-user-portal/#Domain-level_Redirect
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/add-domain-in-user-portal/#Primary_Domain
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/add-domain-in-user-portal/#Verify_Domain_Ownership
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/add-domain-in-user-portal/#breadcrumb
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/add-domain-in-user-portal/#primaryimage
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/add-domain-in-user-portal/#setprimary
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/add-ssl-site/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/advanced-network/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/blog-sub-directory/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/browse-all/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/cache/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/comments/feed/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/copy-site/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/domain-connect/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/emulate-dns-change-with-the-hosts-file-trick/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/error/#404_-_Not_Found
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/feed/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/find-replace/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/find-replace/#Automated_Search_and_Replace
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/ges/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/go-live-checklist/
Source: chromecache_664.2.dr, chromecache_560.2.dr, chromecache_845.2.dr, chromecache_628.2.dr String found in binary or memory: https://wpuser.com/support/going-live/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/going-live/#Add_Domain_in_User_Portal
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/going-live/#Add_Domain_to_the_User_Portal
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/going-live/#Point_DNS
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/going-live/#Update_WordPress_URL_Settings
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/going-live/#breadcrumb
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/going-live/#primaryimage
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/how-to-change-a-multi-site-primary-domain/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/mixed-content/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/network/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/point-domain/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/point-domain/#Automatic_DNS_Configuration
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/point-domain/#Manual_DNS_Configuration
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/redirect/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/search-replace/#Automated_Search_and_Replace
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/sftp/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/ssh-gateway/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/support-categories/account/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/support-categories/platform/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/support-categories/setup/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/support-categories/troubleshoot/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/support-categories/wordpress-help/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/support/
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/transfer-wp-user-environment/#Transfer_Environment
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/transfer-wp-user-environment/#Unlock_a_Transferable_Site
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/web-rules-user/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wordpress-best-practice-configuring-dns-for-wp-user/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-admin/admin-ajax.php
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/mu-plugins/wpuser-bb-mods/build/main.css?ver=02c2fb39c2a2a
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/mu-plugins/wpuser-library/js/jquery-core.js?ver=1716325695
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/mu-plugins/wpuser-library/js/main.js?ver=1716325695
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/bb-plugin/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/genesis-blocks/dist/assets/js/dismiss.js?ver=1720784
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/genesis-blocks/dist/style-blocks.build.css?ver=17207
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/luckywp-table-of-contents/front/assets/main.min.css?
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/luckywp-table-of-contents/front/assets/main.min.js?v
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wpuser-blocks/build/frontend.js?ver=79dba3cd4d1e38
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wpuser-blocks/build/style-index.css?ver=1.0.0
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wpuser-blocks/build/style-index.css?ver=44761616e7
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wpuser-editorial-flow/build/adminMenuBar.css?ver=1
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wpuser-privacy-consent/js/main.js?ver=1716325695
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wpuser-tag-manager/js/main.js?ver=1716325695
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wporg-glossary/includes/../css/glossary-hovercards.c
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wporg-glossary/includes/../js/glossary-hovercards.js
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wporg-glossary/includes/../js/popper.min.js?ver=1.3.
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/plugins/wporg-glossary/includes/../js/tippy.min.js?ver=1.3.2
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/build/css/posts-and-pages.css?v
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/build/css/support-center.css?ve
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/build/css/table-of-contents.css
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/build/css/widgets.css?ver=de0c4
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/build/js/main.js?ver=6069891c39
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/fonts/dx-awesome-v1.0/style.css
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/fonts/fa-minimum.css?ver=0.1.0
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/images/nav/caret-polar-40.svg
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/images/nav/icon_sales.svg
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/images/wpe-logo-light-new.svg
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/themes/wpuser-breakthrough/style.css?ver=1716325696
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/authorize-txt-record-1024x375.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/authorize-txt-record-1500x549.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/authorize-txt-record-1536x562.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/authorize-txt-record-300x110.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/authorize-txt-record-768x281.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/authorize-txt-record.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/automatic-or-manual-1024x195.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/automatic-or-manual-1500x286.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/automatic-or-manual-1536x293.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/automatic-or-manual-300x57.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/automatic-or-manual-768x147.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/automatic-or-manual.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/change-dns-records-cropped-1024x492.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/change-dns-records-cropped-300x144.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/change-dns-records-cropped-768x369.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/change-dns-records-cropped.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/dns-not-pointed-verified-1024x564.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/dns-not-pointed-verified-300x165.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/dns-not-pointed-verified-768x423.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/dns-not-pointed-verified.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/per-verify-dropdown-1024x141.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/per-verify-dropdown-1500x206.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/per-verify-dropdown-1536x211.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/per-verify-dropdown-300x41.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/per-verify-dropdown-768x106.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/per-verify-dropdown.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/pre-verify-manual-1024x531.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/pre-verify-manual-1500x778.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/pre-verify-manual-1536x797.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/pre-verify-manual-300x156.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/pre-verify-manual-768x398.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/pre-verify-manual.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/verify-with-entri-1024x427.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/verify-with-entri-1500x626.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/verify-with-entri-1536x641.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/verify-with-entri-300x125.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/verify-with-entri-768x321.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2014/11/verify-with-entri.png
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2021/10/logo-poof.jpeg
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2023/05/verification-txt-record-1024x90.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2023/05/verification-txt-record-1500x132.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2023/05/verification-txt-record-1536x135.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2023/05/verification-txt-record-300x26.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2023/05/verification-txt-record-768x68.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2023/05/verification-txt-record.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/03/duplicate-domain-search-1024x362.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/03/duplicate-domain-search-1500x530.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/03/duplicate-domain-search-1536x543.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/03/duplicate-domain-search-2048x723.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/03/duplicate-domain-search-300x106.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/03/duplicate-domain-search-768x271.png
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/05/wpe-mark-512-512_360-150x150.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/05/wpe-mark-512-512_360-300x300.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-1-1024x584.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-1-1500x856.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-1-1536x877.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-1-300x171.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-1-768x438.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-1.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-redirect-1024x856.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-redirect-300x251.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-redirect-768x642.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/add-domain-redirect.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/domain-add-redirect-1024x358.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/domain-add-redirect-1500x524.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/domain-add-redirect-1536x537.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/domain-add-redirect-2048x715.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/domain-add-redirect-300x105.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/domain-add-redirect-768x268.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-1-1024x302.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-1-1500x442.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-1-1536x453.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-1-2048x604.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-1-300x88.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-1-768x227.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-1024x302.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-1500x442.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-1536x453.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-2048x604.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-300x88.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places-768x227.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/refresh-status-2-places.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/statuses-1024x332.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/statuses-1500x487.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/statuses-1536x498.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/statuses-300x97.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/statuses-768x249.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/06/statuses.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/add-domain-1024x530.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/add-domain-1500x777.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/add-domain-1536x795.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/add-domain-2048x1060.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/add-domain-300x155.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/add-domain-768x398.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/add-domain.png
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/go-live-checklist-1024x667.png
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/go-live-checklist-1500x978.png
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/go-live-checklist-1536x1001.png
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/go-live-checklist-300x196.png
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/go-live-checklist-768x501.png
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/go-live-checklist.png
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/gradient-background-254x300.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/gradient-background.png
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/omobono-laptop-300x205.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/omobono-laptop.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/set-as-primary-1024x638.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/set-as-primary-1500x934.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/set-as-primary-1536x956.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/set-as-primary-300x187.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/set-as-primary-768x478.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/07/set-as-primary.png
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/08/BasicsOfWordPress_BG-222x300.jpg
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/08/BasicsOfWordPress_BG.jpg
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/08/CMS-icon.png
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/08/Plugin-icon.png
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-content/uploads/2024/08/Site-icon.png
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/wp-user-automatic-migration-powered-by-blogvault/
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-includes/js/hoverintent-js.min.js?ver=2.2.1
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-json/
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fadd
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwpuser.com%2Fsupport%2Fgoi
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/wp-json/wp/v2/support/3396
Source: chromecache_664.2.dr String found in binary or memory: https://wpuser.com/support/wp-json/wp/v2/support/3428
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/support/xmlrpc.php?rsd
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/wp-content/uploads/2017/11/logo-poof-1500x833.jpeg)
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuser.com/wp-content/uploads/2021/08/WPE-IMAGE-SidebarCTABkg.png
Source: chromecache_560.2.dr String found in binary or memory: https://wpuser.com/wp-content/uploads/2023/08/WPE-Ultimate-Guide-WP-Plugins-2024.pdf?utm_campaign=
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://wpuserstatus.com/?utm_source=wpuser&#038;utm_medium=referral&#038;utm_campaign=footer
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/03/Desktop-1.jpg
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/03/Developer-Resources.jpg
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/03/WPE-Decode-Logo.png
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/03/WPE-GiveBack-Bkg.jpg
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/03/image-66.png
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPE-LOGO-H-Default-OpenGraph-1200x628-1.
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/05/WPuser_OGImage-1.png
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/06/CraftedWithCode.png
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2023/06/Desktop.jpg
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2024/05/Dev-Resources-Lockup.png
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2024/06/BOP_image-left-1.png
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2024/07/Home-Hero-July-2024.png
Source: chromecache_782.2.dr String found in binary or memory: https://wpmktgatlas.wpuser.com/wp-content/uploads/2024/08/WPE-PressThis-ThoughtLeadershipBG_2x.jpg
Source: chromecache_560.2.dr String found in binary or memory: https://www.advancedcustomfields.com/
Source: sets.json.0.dr String found in binary or memory: https://www.asadcdn.com
Source: chromecache_786.2.dr, chromecache_604.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_786.2.dr, chromecache_604.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_786.2.dr, chromecache_604.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_475.2.dr, chromecache_728.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_786.2.dr, chromecache_604.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_767.2.dr, chromecache_467.2.dr, chromecache_639.2.dr, chromecache_700.2.dr, chromecache_527.2.dr, chromecache_471.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/669924639/?random
Source: chromecache_654.2.dr, chromecache_424.2.dr, chromecache_833.2.dr, chromecache_800.2.dr, chromecache_518.2.dr, chromecache_565.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/967467428/?random
Source: chromecache_475.2.dr, chromecache_728.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://www.googleoptimize.com/optimize.js?id=GTM-MSPM3VG
Source: chromecache_475.2.dr, chromecache_728.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_574.2.dr, chromecache_575.2.dr, chromecache_637.2.dr, chromecache_834.2.dr, chromecache_747.2.dr, chromecache_475.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_834.2.dr, chromecache_747.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_786.2.dr, chromecache_604.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_664.2.dr, chromecache_560.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MPL24K
Source: chromecache_574.2.dr, chromecache_575.2.dr, chromecache_637.2.dr, chromecache_834.2.dr, chromecache_747.2.dr, chromecache_475.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_646.2.dr, chromecache_556.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_620.2.dr, chromecache_554.2.dr String found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_834.2.dr, chromecache_747.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_782.2.dr String found in binary or memory: https://www.studiopress.com/
Source: chromecache_782.2.dr String found in binary or memory: https://www.webbyawards.com/crafted-with-code/
Source: chromecache_664.2.dr String found in binary or memory: https://www.whatsmydns.net/
Source: chromecache_560.2.dr String found in binary or memory: https://www.youtube.com/playlist?list=PLUIctPjPADH8c1IJrtyh72vr0ZtWL0XpP
Source: chromecache_699.2.dr, chromecache_761.2.dr String found in binary or memory: https://yarnpkg.com/en/docs/selective-version-resolutions
Source: sets.json.0.dr String found in binary or memory: https://yours.co.uk
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 55349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 55337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 55510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 55556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 55476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55388
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55395
Source: unknown Network traffic detected: HTTP traffic on port 55519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55397
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55392
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55393
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55394
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55390
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55399
Source: unknown Network traffic detected: HTTP traffic on port 55488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 55339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55427 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 55496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 55524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 55357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55507
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55503
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55500
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55501
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55518
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55519
Source: unknown Network traffic detected: HTTP traffic on port 55446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55510
Source: unknown Network traffic detected: HTTP traffic on port 55503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55511
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55512
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 55481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55529
Source: unknown Network traffic detected: HTTP traffic on port 55321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 55527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55527
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55521
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55523
Source: unknown Network traffic detected: HTTP traffic on port 55377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55539
Source: unknown Network traffic detected: HTTP traffic on port 55343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55537
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55538
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55540
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 55434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 55333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 55471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 55379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 55410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 55483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50051 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:55333 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:55575 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_2133530115 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_2133530115\sets.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_2133530115\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_2133530115\LICENSE Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_2133530115\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_2133530115\_metadata\verified_contents.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_2133530115\manifest.fingerprint Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_377319111 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_377319111\Google.Widevine.CDM.dll Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_377319111\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_377319111\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_377319111\_metadata\verified_contents.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_377319111\manifest.fingerprint Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File deleted: C:\Windows\SystemTemp\chrome_BITS_5772_758476506 Jump to behavior
Source: Google.Widevine.CDM.dll.0.dr Static PE information: Number of sections : 12 > 10
Source: classification engine Classification label: mal48.phis.win@35/705@264/80
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2416,i,6908013399802869848,17262900976489584772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4008 --field-trial-handle=2416,i,6908013399802869848,17262900976489584772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2416,i,6908013399802869848,17262900976489584772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4008 --field-trial-handle=2416,i,6908013399802869848,17262900976489584772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
Source: Google.Widevine.CDM.dll.0.dr Static PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.0.dr Static PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.0.dr Static PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.0.dr Static PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.0.dr Static PE information: section name: _RDATA
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_377319111\Google.Widevine.CDM.dll Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5772_377319111\Google.Widevine.CDM.dll Jump to dropped file
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs