Windows Analysis Report
https://www.dropbox.com/l/scl/AABe7lwEUTsjnPynWdc5_YXXEVOhDnhzDcs

Overview

General Information

Sample URL: https://www.dropbox.com/l/scl/AABe7lwEUTsjnPynWdc5_YXXEVOhDnhzDcs
Analysis ID: 1523118
Infos:

Detection

Score: 24
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

AI detected landing page (webpage, office document or email)
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
No HTML title found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_949380_459192&as=fr6iEvuqUQlxeP8FmHrrsA&hl=en
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?dl=0&oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw HTTP Parser: Base64 decoded: X&atlas/file_viewer/static/scl_page_file(54086638beb629b182921a25e0d73aa673306ae3prod
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: HTML title missing
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: <input type="password" .../> found
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/business_agreement/previous HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49859 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 1MB later: 39MB
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49859 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /l/scl/AABe7lwEUTsjnPynWdc5_YXXEVOhDnhzDcs HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?dl=0&oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3Dw HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Fr3l9k4onqjlxoyzs8b2m3%2FEmployee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper&request_id=6dc51b54e1b1434eaf7d5708cb58df6e&time=1727754930 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?dl=0&oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3DwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Fr3l9k4onqjlxoyzs8b2m3%2FEmployee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper&request_id=6dc51b54e1b1434eaf7d5708cb58df6e&time=1727754930 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?dl=0&oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3DwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?dl=0&oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3DwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/auth_logger/log_auth_event HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /sso_state HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/account/check_user_with_email_exists HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=LAaeRCA8r3RVnVohEd1GsQoW; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dropboxcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /business_agreement HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fbusiness_agreement&request_id=ad7906f6d7214620905acd982d241e04&time=1727754972 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fbusiness_agreement&request_id=ad7906f6d7214620905acd982d241e04&time=1727754972 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/marketing_tracker.MarketingTrackerPrefetch/MarketingTrackerDataPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/ux_analytics.UxAnalyticsEdisonServicer/UxAnalyticsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /business_agreement?referrer= HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=LAaeRCA8r3RVnVohEd1GsQoW; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/pithos.EdisonPrefetchService/PithosPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/localejs.LocaleJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /business_agreement HTTP/1.1Host: snapengage.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=LAaeRCA8r3RVnVohEd1GsQoW; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /open_source HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fopen_source&request_id=8ef9a745443448edae8decd55ccd48ff&time=1727754990 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/open_sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=LAaeRCA8r3RVnVohEd1GsQoW; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fopen_source&request_id=8ef9a745443448edae8decd55ccd48ff&time=1727754990 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/ux_analytics.UxAnalyticsEdisonServicer/UxAnalyticsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/localejs.LocaleJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/pithos.EdisonPrefetchService/PithosPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/marketing_tracker.MarketingTrackerPrefetch/MarketingTrackerDataPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/open_sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T03%253A55%253A39.190Z%2522%252C%2522expireDate%2522%253A%25222025-03-31T03%253A55%253A39.190Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.T.0.1727756794694
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/privacy_consent_edison.PrivacyConsentEdisonPrefetchService/PrivacyConsentPropsPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; _cs_c=1
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/open_sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.T.0.1727756794694
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.T.0.1727756794694
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/web_platform.WebPlatformEdisonFetch/EdisonDevToolsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.T.0.1727756794694
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=1&url=https%3A%2F%2Fwww.dropbox.com%2Fopen_source&dr=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&dw=1263&dh=1143&ww=1280&wh=907&sw=1280&sh=1024&uu=e78247ff-fdc5-ad61-cfe9-925cd586a2e4&sn=1&hd=1727754994&v=15.1.8&pid=5416&pn=1&r=065098 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1727754995949 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-aus1.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T03%253A55%253A39.190Z%2522%252C%2522expireDate%2522%253A%25222025-03-31T03%253A55%253A39.190Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: dropbox.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=30008732830100528830952549429352379580
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1727754995949 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=30008732830100528830952549429352379580
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1727754994736&let=1727754994756&v=15.1.8&pid=5416&pn=1&sn=1&uu=e78247ff-fdc5-ad61-cfe9-925cd586a2e4&ri=1&ct=2 HTTP/1.1Host: k-aus1.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=745afbeb-d4fa-4ab2-afc2-0e1597c34d10&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=100c47bb-55f1-49cd-ad1d-e90602be30a2&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=745afbeb-d4fa-4ab2-afc2-0e1597c34d10&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=100c47bb-55f1-49cd-ad1d-e90602be30a2&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zvty9QAAALv9QwOJ HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=30008732830100528830952549429352379580
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=745afbeb-d4fa-4ab2-afc2-0e1597c34d10&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=100c47bb-55f1-49cd-ad1d-e90602be30a2&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=45bb18df-3eee-41e2-b685-089989739988; __cf_bm=9Id4Sk5jRqfI3QQUf5ElnmWMRG2l7LSKCNYJEwc7MVA-1727754998-1.0.1.1-w03tEbtXEqWS8zrXjfAN81NU8p8YO3Ys_CbcEHqMXZKLlJPJNWnsSKN2R9_yvLtNHdiygs.zMdmIAhM.M4MErQ
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=c9720db056814f8a980c74194e830079&time=1727754997 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T03%253A55%253A39.190Z%2522%252C%2522expireDate%2522%253A%25222025-03-31T03%253A55%253A39.190Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=745afbeb-d4fa-4ab2-afc2-0e1597c34d10&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=100c47bb-55f1-49cd-ad1d-e90602be30a2&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_6suXsEHMvXUTs94fxxBF+g=="
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zvty9QAAALv9QwOJ HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=30008732830100528830952549429352379580; dpm=30008732830100528830952549429352379580
Source: global traffic HTTP traffic detected: GET /business_agreement/previous HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=c9720db056814f8a980c74194e830079&time=1727754997 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1727755001080&cv=11&fst=1727755001080&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727755001080&cv=11&fst=1727755001080&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=1&url=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement%2Fprevious&dr=&dw=1263&dh=34973&ww=1280&wh=907&sw=1280&sh=1024&uu=e78247ff-fdc5-ad61-cfe9-925cd586a2e4&sn=1&hd=1727755001&v=15.1.8&pid=5416&pn=2&r=705775 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fbusiness_agreement%2Fprevious&request_id=68487f4b82cf43e2bfa43c298bd5f53c&time=1727755000 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreement/previousAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727754994.1727754994.1.1761918994691.1; _cs_s=1.5.0.1727756795673; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreement/previousAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /business_agreement/previous?referrer= HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=LAaeRCA8r3RVnVohEd1GsQoW; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /business_agreement/previous HTTP/1.1Host: snapengage.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=LAaeRCA8r3RVnVohEd1GsQoW; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T03%253A55%253A39.190Z%2522%252C%2522expireDate%2522%253A%25222025-03-31T03%253A55%253A39.190Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.17619189
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreement/previousAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/marketing_tracker.MarketingTrackerPrefetch/MarketingTrackerDataPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/pithos.EdisonPrefetchService/PithosPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/ux_analytics.UxAnalyticsEdisonServicer/UxAnalyticsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/localejs.LocaleJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727755001080&cv=11&fst=1727751600000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf9Bj3IkAhNixgIP1YtTZRuNX6PCBh-A&random=2471233784&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1727755001631&let=1727755001635&v=15.1.8&pid=5416&pn=2&sn=1&uu=e78247ff-fdc5-ad61-cfe9-925cd586a2e4&ri=1&ct=2 HTTP/1.1Host: k-aus1.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727755001080&cv=11&fst=1727755001080&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T03%253A55%253A39.190Z%2522%252C%2522expireDate%2522%253A%25222025-03-31T03%253A55%253A39.190Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.17619
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2452 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/privacy_consent_edison.PrivacyConsentEdisonPrefetchService/PrivacyConsentPropsPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fbusiness_agreement%2Fprevious&request_id=68487f4b82cf43e2bfa43c298bd5f53c&time=1727755000 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587
Source: global traffic HTTP traffic detected: GET /studio/images/png/img-powered-by.png HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/ServiceGetConfig?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272 HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/servicegetproactivegeodata?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272 HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/web_platform.WebPlatformEdisonFetch/EdisonDevToolsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=8f63dc21fd20456c9e729598e7688462&time=1727755005 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T03%253A55%253A39.190Z%2522%252C%2522expireDate%2522%253A%25222025-03-31T03%253A55%253A39.190Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js?account=www.dropbox.com HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2452 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727755005930&cv=11&fst=1727755005930&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1727755005930&cv=11&fst=1727755005930&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b46aa418306377b878eddc3f9db01069"If-Modified-Since: Fri, 27 Sep 2024 13:06:45 GMT
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=9fe71011-e533-4bac-bd52-a88d0cca2758&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=11986eaf-5e09-472c-adae-67098906da89&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=45bb18df-3eee-41e2-b685-089989739988; __cf_bm=9Id4Sk5jRqfI3QQUf5ElnmWMRG2l7LSKCNYJEwc7MVA-1727754998-1.0.1.1-w03tEbtXEqWS8zrXjfAN81NU8p8YO3Ys_CbcEHqMXZKLlJPJNWnsSKN2R9_yvLtNHdiygs.zMdmIAhM.M4MErQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=9fe71011-e533-4bac-bd52-a88d0cca2758&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=11986eaf-5e09-472c-adae-67098906da89&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_6suXsEHMvXUTs94fxxBF+g=="
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727755001080&cv=11&fst=1727751600000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf9Bj3IkAhNixgIP1YtTZRuNX6PCBh-A&random=2471233784&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727755005930&cv=11&fst=1727751600000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnflOL0Serh49IwTahw0GucvOjAJEEPyE1sz5PDb4f2RsbFpm7S&random=213702089&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious&canonical_url=null&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=2b00d06e-2110-4db4-9c5c-d90da417b9a8&cs_visitor_id=7d19f5c8-c5e3-4fea-8417-fe62163a643d&time_stamp=1727755006968&session_time_stamp=1727755005965&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A44%252C%2522time_to_page_view%2522%253A1000.3%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=1;num=3658069446829;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=734874186;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source&canonical_url=null&referrer_url=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=1e7fe745-9455-44d8-9818-becaf2be3473&cs_visitor_id=7d19f5c8-c5e3-4fea-8417-fe62163a643d&time_stamp=1727755005885&session_time_stamp=1727755004794&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A1918.9%252C%2522time_to_page_view%2522%253A1087.7%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=1;num=3658069446829;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=734874186;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=3658069446829;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=734874186;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=1;num=9499081075308;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1435577021;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=1;num=9499081075308;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1435577021;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005
Source: global traffic HTTP traffic detected: GET /teamswalogger HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CI_ztPyk7IgDFe-n_QcdmYEg4g;src=10906599;type=universe;cat=con-d000;ord=1;num=3658069446829;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=734874186;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=busin001;cat=dbxun0;ord=4316573162900;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1541422989;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=4316573162900;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1541422989;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=busin001;cat=dbxun0;ord=4316573162900;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1541422989;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CLnwvfyk7IgDFWIBdQEdJ-gjtw;src=10906599;type=universe;cat=con-d000;ord=1;num=9499081075308;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1435577021;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /studio/images/png/img-powered-by.png HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.169&r=stable&domain=marketing.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/ServiceGetConfig?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272 HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/servicegetproactivegeodata?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272 HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=8f63dc21fd20456c9e729598e7688462&time=1727755005 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=9499081075308;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1435577021;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /u?_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&_biz_t=1727755008866&_biz_i=Dropbox&a=www.dropbox.com&rnd=320509&cdn_o=a&_biz_z=1727755008866 HTTP/1.1Host: cdn.bizibly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=&_biz_h=-1777624096&_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&_biz_t=1727755008862&_biz_i=Dropbox&_biz_n=0&a=www.dropbox.com&rnd=542273&cdn_o=a&_biz_z=1727755008864 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI_ztPyk7IgDFe-n_QcdmYEg4g;src=10906599;type=universe;cat=con-d000;ord=1;num=3658069446829;npa=0;auiddc=*;ps=1;pcor=734874186;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CKTT8vyk7IgDFY-3_QcdS_8s1A;src=10906599;type=busin001;cat=dbxun0;ord=4316573162900;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1541422989;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLnwvfyk7IgDFWIBdQEdJ-gjtw;src=10906599;type=universe;cat=con-d000;ord=1;num=9499081075308;npa=0;auiddc=*;ps=1;pcor=1435577021;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.169&r=stable&domain=www.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=busin001;cat=dbxun0;ord=2922846130373;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=240948873;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=busin001;cat=dbxun0;ord=2922846130373;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=240948873;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=9fe71011-e533-4bac-bd52-a88d0cca2758&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=11986eaf-5e09-472c-adae-67098906da89&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=45bb18df-3eee-41e2-b685-089989739988; __cf_bm=9Id4Sk5jRqfI3QQUf5ElnmWMRG2l7LSKCNYJEwc7MVA-1727754998-1.0.1.1-w03tEbtXEqWS8zrXjfAN81NU8p8YO3Ys_CbcEHqMXZKLlJPJNWnsSKN2R9_yvLtNHdiygs.zMdmIAhM.M4MErQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=9fe71011-e533-4bac-bd52-a88d0cca2758&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=11986eaf-5e09-472c-adae-67098906da89&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_6suXsEHMvXUTs94fxxBF+g=="
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=2922846130373;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=240948873;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727755005930&cv=11&fst=1727755005930&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727755005930&cv=11&fst=1727751600000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnflOL0Serh49IwTahw0GucvOjAJEEPyE1sz5PDb4f2RsbFpm7S&random=213702089&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious&canonical_url=null&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=2b00d06e-2110-4db4-9c5c-d90da417b9a8&cs_visitor_id=7d19f5c8-c5e3-4fea-8417-fe62163a643d&time_stamp=1727755006968&session_time_stamp=1727755005965&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A44%252C%2522time_to_page_view%2522%253A1000.3%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=3658069446829;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=734874186;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=4316573162900;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1541422989;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source&canonical_url=null&referrer_url=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=1e7fe745-9455-44d8-9818-becaf2be3473&cs_visitor_id=7d19f5c8-c5e3-4fea-8417-fe62163a643d&time_stamp=1727755005885&session_time_stamp=1727755004794&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A1918.9%252C%2522time_to_page_view%2522%253A1087.7%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b46aa418306377b878eddc3f9db01069"If-Modified-Since: Fri, 27 Sep 2024 13:06:45 GMT
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js?account=www.dropbox.com HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.09.26&a=www.dropbox.com HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=b88bdafe2fad482cf7f3247c1e0af914
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=4b198c67-1668-4082-a8eb-2955af39bdba&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=11986eaf-5e09-472c-adae-67098906da89&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=45bb18df-3eee-41e2-b685-089989739988; __cf_bm=9Id4Sk5jRqfI3QQUf5ElnmWMRG2l7LSKCNYJEwc7MVA-1727754998-1.0.1.1-w03tEbtXEqWS8zrXjfAN81NU8p8YO3Ys_CbcEHqMXZKLlJPJNWnsSKN2R9_yvLtNHdiygs.zMdmIAhM.M4MErQ
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKTT8vyk7IgDFY-3_QcdS_8s1A;src=10906599;type=busin001;cat=dbxun0;ord=4316573162900;npa=0;auiddc=*;ps=1;pcor=1541422989;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2166 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=4b198c67-1668-4082-a8eb-2955af39bdba&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=11986eaf-5e09-472c-adae-67098906da89&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_6suXsEHMvXUTs94fxxBF+g=="
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CMq2vf2k7IgDFf2X_QcdIsACxQ;src=10906599;type=busin001;cat=dbxun0;ord=2922846130373;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=240948873;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D329181751193634%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%252Fprevious%253Freferrer%253D%26rl%3D%26if%3Dtrue%26ts%3D1727755010735%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727755010728.711675021284908659%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727755008657%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&rl=&if=true&ts=1727755010735&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&fbp=fb.1.1727755010728.711675021284908659&ler=empty&cdl=API_unavailable&it=1727755008657&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A077-ZJT-858%26token%3A_mch-dropbox.com-1727755004380-54608&_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&_biz_t=1727755008868&_biz_i=Dropbox&_biz_n=1&a=www.dropbox.com&rnd=555817&cdn_o=a&_biz_z=1727755010840 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=b88bdafe2fad482cf7f3247c1e0af914
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=B2AAF3C959275C660A495E7B%40AdobeOrg_29851537088050588211004436349761685162&_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&_biz_t=1727755008870&_biz_i=Dropbox&_biz_n=2&a=www.dropbox.com&rnd=942699&cdn_o=a&_biz_z=1727755010840 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=b88bdafe2fad482cf7f3247c1e0af914
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2166 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMq2vf2k7IgDFf2X_QcdIsACxQ;src=10906599;type=busin001;cat=dbxun0;ord=2922846130373;npa=0;auiddc=*;ps=1;pcor=240948873;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=9499081075308;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=1435577021;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=&_biz_h=-1777624096&_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&_biz_t=1727755008862&_biz_i=Dropbox&_biz_n=0&a=www.dropbox.com&rnd=542273&cdn_o=a&_biz_z=1727755008864 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=b88bdafe2fad482cf7f3247c1e0af914
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D329181751193634%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fopen_source%253Freferrer%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%25252Fbusiness_agreement%26rl%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%26if%3Dtrue%26ts%3D1727755011404%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727755010728.711675021284908659%26ler%3Dother%26cdl%3DAPI_unavailable%26it%3D1727755009189%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&_biz_t=1727755008866&_biz_i=Dropbox&a=www.dropbox.com&rnd=320509&cdn_o=a&_biz_z=1727755008866 HTTP/1.1Host: cdn.bizibly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=2c5f9d61dbc2b85d0a1475f96903964a
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI_ztPyk7IgDFe-n_QcdmYEg4g;src=10906599;type=universe;cat=con-d000;ord=1;num=3658069446829;npa=0;auiddc=*;ps=1;pcor=734874186;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLnwvfyk7IgDFWIBdQEdJ-gjtw;src=10906599;type=universe;cat=con-d000;ord=1;num=9499081075308;npa=0;auiddc=*;ps=1;pcor=1435577021;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.169&r=stable&domain=marketing.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=4b198c67-1668-4082-a8eb-2955af39bdba&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=11986eaf-5e09-472c-adae-67098906da89&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=45bb18df-3eee-41e2-b685-089989739988; __cf_bm=9Id4Sk5jRqfI3QQUf5ElnmWMRG2l7LSKCNYJEwc7MVA-1727754998-1.0.1.1-w03tEbtXEqWS8zrXjfAN81NU8p8YO3Ys_CbcEHqMXZKLlJPJNWnsSKN2R9_yvLtNHdiygs.zMdmIAhM.M4MErQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=4b198c67-1668-4082-a8eb-2955af39bdba&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=11986eaf-5e09-472c-adae-67098906da89&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_6suXsEHMvXUTs94fxxBF+g=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&rl=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&if=true&ts=1727755011404&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&fbp=fb.1.1727755010728.711675021284908659&ler=other&cdl=API_unavailable&it=1727755009189&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=2922846130373;npa=0;auiddc=1399285396.1727754998;ps=1;pcor=240948873;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.169&r=stable&domain=www.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKTT8vyk7IgDFY-3_QcdS_8s1A;src=10906599;type=busin001;cat=dbxun0;ord=4316573162900;npa=0;auiddc=*;ps=1;pcor=1541422989;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D329181751193634%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%252Fprevious%253Freferrer%253D%26rl%3D%26if%3Dtrue%26ts%3D1727755010735%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727755010728.711675021284908659%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727755008657%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.09.26&a=www.dropbox.com HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=b88bdafe2fad482cf7f3247c1e0af914
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=7996af07-5db3-4751-a0ec-11c9d9e67a2e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=100c47bb-55f1-49cd-ad1d-e90602be30a2&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=45bb18df-3eee-41e2-b685-089989739988; __cf_bm=9Id4Sk5jRqfI3QQUf5ElnmWMRG2l7LSKCNYJEwc7MVA-1727754998-1.0.1.1-w03tEbtXEqWS8zrXjfAN81NU8p8YO3Ys_CbcEHqMXZKLlJPJNWnsSKN2R9_yvLtNHdiygs.zMdmIAhM.M4MErQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=7996af07-5db3-4751-a0ec-11c9d9e67a2e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=100c47bb-55f1-49cd-ad1d-e90602be30a2&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_6suXsEHMvXUTs94fxxBF+g=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&rl=&if=true&ts=1727755010735&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&fbp=fb.1.1727755010728.711675021284908659&ler=empty&cdl=API_unavailable&it=1727755008657&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A077-ZJT-858%26token%3A_mch-dropbox.com-1727755004380-54608&_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&_biz_t=1727755008868&_biz_i=Dropbox&_biz_n=1&a=www.dropbox.com&rnd=555817&cdn_o=a&_biz_z=1727755010840 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=b88bdafe2fad482cf7f3247c1e0af914
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=B2AAF3C959275C660A495E7B%40AdobeOrg_29851537088050588211004436349761685162&_biz_u=b88bdafe2fad482cf7f3247c1e0af914&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&_biz_t=1727755008870&_biz_i=Dropbox&_biz_n=2&a=www.dropbox.com&rnd=942699&cdn_o=a&_biz_z=1727755010840 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=b88bdafe2fad482cf7f3247c1e0af914
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMq2vf2k7IgDFf2X_QcdIsACxQ;src=10906599;type=busin001;cat=dbxun0;ord=2922846130373;npa=0;auiddc=*;ps=1;pcor=240948873;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/servicegetallavailableagents?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272&t=1 HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D329181751193634%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fopen_source%253Freferrer%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%25252Fbusiness_agreement%26rl%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%26if%3Dtrue%26ts%3D1727755011404%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727755010728.711675021284908659%26ler%3Dother%26cdl%3DAPI_unavailable%26it%3D1727755009189%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005; _biz_uid=b88bdafe2fad482cf7f3247c1e0af914; _biz_nA=3; _fbp=fb.1.1727755010728.711675021284908659; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22Ecid%22%3A%221651742304%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_pendingA=%5B%5D
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&rl=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&if=true&ts=1727755011404&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&fbp=fb.1.1727755010728.711675021284908659&ler=other&cdl=API_unavailable&it=1727755009189&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005; _biz_uid=b88bdafe2fad482cf7f3247c1e0af914; _biz_nA=3; _fbp=fb.1.1727755010728.711675021284908659; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22Ecid%22%3A%221651742304%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_pendingA=%5B%5D
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=7996af07-5db3-4751-a0ec-11c9d9e67a2e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=100c47bb-55f1-49cd-ad1d-e90602be30a2&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=45bb18df-3eee-41e2-b685-089989739988; __cf_bm=9Id4Sk5jRqfI3QQUf5ElnmWMRG2l7LSKCNYJEwc7MVA-1727754998-1.0.1.1-w03tEbtXEqWS8zrXjfAN81NU8p8YO3Ys_CbcEHqMXZKLlJPJNWnsSKN2R9_yvLtNHdiygs.zMdmIAhM.M4MErQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=7996af07-5db3-4751-a0ec-11c9d9e67a2e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=100c47bb-55f1-49cd-ad1d-e90602be30a2&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_6suXsEHMvXUTs94fxxBF+g=="
Source: global traffic HTTP traffic detected: GET /chatjs/ServiceGetProactiveChatAgent?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272&rid=1&tags=nejcGEVKkunCmzLv8OoWBw HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/servicegetallavailableagents?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272&t=1 HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005; _biz_uid=b88bdafe2fad482cf7f3247c1e0af914; _biz_nA=3; _fbp=fb.1.1727755010728.711675021284908659; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22Ecid%22%3A%221651742304%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_pendingA=%5B%5D
Source: global traffic HTTP traffic detected: GET /avatar/serve?id=5833166644117504 HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sounds/chatmsg.mp3 HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://snapengage.dropbox.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005; _biz_uid=b88bdafe2fad482cf7f3247c1e0af914; _biz_nA=3; _fbp=fb.1.1727755010728.711675021284908659; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22Ecid%22%3A%221651742304%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_pendingA=%5B%5D
Source: global traffic HTTP traffic detected: GET /chatjs/ServiceGetProactiveChatAgent?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272&rid=1&tags=nejcGEVKkunCmzLv8OoWBw HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727755018336 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727755018345 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1
Source: global traffic HTTP traffic detected: GET /td/rul/11087776657?random=1727755018276&cv=11&fst=1727755018276&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/rul/11087776657?random=1727755018411&cv=11&fst=1727755018411&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /teamswalogger HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005; _biz_uid=b88bdafe2fad482cf7f3247c1e0af914; _biz_nA=3; _fbp=fb.1.1727755010728.711675021284908659; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22Ecid%22%3A%221651742304%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5833166644117504; isProactiveInvite=true
Source: global traffic HTTP traffic detected: GET /avatar/serve?id=5833166644117504 HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005; _biz_uid=b88bdafe2fad482cf7f3247c1e0af914; _biz_nA=3; _fbp=fb.1.1727755010728.711675021284908659; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22Ecid%22%3A%221651742304%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_pendingA=%5B%5D
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22674857d2-f2a6-4c5d-b99e-74b392d03296%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22952d2865-e6bd-4549-a434-a3c6edc2b272%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727755018336 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727755018345 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11087776657/?random=682756295&cv=11&fst=1727755018276&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECCJHJsQIiAQFAAUondHJpZ2dlcj1uYXZpZ2F0aW9uLXNvdXJjZSwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CO-S1rTAs9zfNiITCJjg0oGl7IgDFfLwEQgdjTkhuTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoeaHR0cHM6Ly9tYXJrZXRpbmcuZHJvcGJveC5jb20vQlZDaEFJOEpqcHR3WVF2Y2lEa09uemtvdGpFaXdBM0x2NmJJMXFiZWZ5S2U1UG9VS2dwWmtSQnZBTnhoSjhrSUVURDV5eGthUGdQZUtRbVRGc01aTUE1dw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1; bt-es-15955=471a83f5-42fc-434b-a711-b6fd00bb6c3d
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22674857d2-f2a6-4c5d-b99e-74b392d03296%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22952d2865-e6bd-4549-a434-a3c6edc2b272%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1; bt-es-15955=471a83f5-42fc-434b-a711-b6fd00bb6c3d
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=682756295&cv=11&fst=1727755018276&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECCJHJsQIiAQFAAUondHJpZ2dlcj1uYXZpZ2F0aW9uLXNvdXJjZSwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CO-S1rTAs9zfNiITCJjg0oGl7IgDFfLwEQgdjTkhuTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoeaHR0cHM6Ly9tYXJrZXRpbmcuZHJvcGJveC5jb20vQlZDaEFJOEpqcHR3WVF2Y2lEa09uemtvdGpFaXdBM0x2NmJJMXFiZWZ5S2U1UG9VS2dwWmtSQnZBTnhoSjhrSUVURDV5eGthUGdQZUtRbVRGc01aTUE1dw&is_vtc=1&cid=CAQSKQDpaXnfGjMbQtDQslcrWC6b-xN5vU-tpKJ8akVn2Q4XFV6DJAeF7ZPZ&random=1253831751 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11087776657/?random=1224206301&cv=11&fst=1727755018411&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiQybECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CMGSob3_wYXWuAEiEwiozfuBpeyIAxX08hEIHcWFMmcyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hBSThKanB0d1lRdmNpRGtPbnprb3RqRWl3QTNMdjZiRFo3ZDJsR3hPSGg1UG5iSjRQWEo1dkN1VjYzSHJMUkx2ZjZJeEZadlBkZkJLQU9rZnlERVE HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1; bt-es-15955=471a83f5-42fc-434b-a711-b6fd00bb6c3d
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=682756295&cv=11&fst=1727755018276&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECCJHJsQIiAQFAAUondHJpZ2dlcj1uYXZpZ2F0aW9uLXNvdXJjZSwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CO-S1rTAs9zfNiITCJjg0oGl7IgDFfLwEQgdjTkhuTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoeaHR0cHM6Ly9tYXJrZXRpbmcuZHJvcGJveC5jb20vQlZDaEFJOEpqcHR3WVF2Y2lEa09uemtvdGpFaXdBM0x2NmJJMXFiZWZ5S2U1UG9VS2dwWmtSQnZBTnhoSjhrSUVURDV5eGthUGdQZUtRbVRGc01aTUE1dw&is_vtc=1&cid=CAQSKQDpaXnfGjMbQtDQslcrWC6b-xN5vU-tpKJ8akVn2Q4XFV6DJAeF7ZPZ&random=1253831751 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=1224206301&cv=11&fst=1727755018411&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiQybECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CMGSob3_wYXWuAEiEwiozfuBpeyIAxX08hEIHcWFMmcyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hBSThKanB0d1lRdmNpRGtPbnprb3RqRWl3QTNMdjZiRFo3ZDJsR3hPSGg1UG5iSjRQWEo1dkN1VjYzSHJMUkx2ZjZJeEZadlBkZkJLQU9rZnlERVE&is_vtc=1&cid=CAQSKQDpaXnfbo98J87R7vQ8O5V8k39XppBM9ZpeGnrN8zKGeyngVB1Bq9qc&random=1177715533 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 3a903e78361680113288User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://marketing.dropbox.com/business_agreement/previous?referrer=Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 3a903e78361680113288User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://marketing.dropbox.com/open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreementAccept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"92-1PWw8Ce2HGkTCZcNRcYYPzY7SV0"
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=1224206301&cv=11&fst=1727755018411&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiQybECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CMGSob3_wYXWuAEiEwiozfuBpeyIAxX08hEIHcWFMmcyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hBSThKanB0d1lRdmNpRGtPbnprb3RqRWl3QTNMdjZiRFo3ZDJsR3hPSGg1UG5iSjRQWEo1dkN1VjYzSHJMUkx2ZjZJeEZadlBkZkJLQU9rZnlERVE&is_vtc=1&cid=CAQSKQDpaXnfbo98J87R7vQ8O5V8k39XppBM9ZpeGnrN8zKGeyngVB1Bq9qc&random=1177715533 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCO5u23BjABOgT87-jmQgR6uVR8.5fuZvhER4ViokpDhkBsmMMHEi3ftJ7uopezRli0E%2Bpw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCO5u23BjABOgT87-jmQgR6uVR8.5fuZvhER4ViokpDhkBsmMMHEi3ftJ7uopezRli0E%2Bpw
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://marketing.dropbox.com/business_agreement/previous?referrer=_vtok: OC40Ni4xMjMuMzM=_zitok: 87624c40612eea78488c1727755022sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/business_agreement/previous?referrer=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/viewer.ViewerService/FetchViewer HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005; _biz_uid=b88bdafe2fad482cf7f3247c1e0af914; _biz_nA=3; _fbp=fb.1.1727755010728.711675021284908659; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22Ecid%22%3A%221651742304%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5833166644117504; isProactiveInvite=true
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://marketing.dropbox.com/open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement_vtok: OC40Ni4xMjMuMzM=_zitok: abe2806ceb85c25556c61727755023sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KBb2HSzz1Kz63vfZFJ5uPBmnK12VuKMo_KmlARNEWrM-1727755024-1.0.1.1-VPodPjU6h.Z52UlyTA7I6w94iVvIYI6euhO41qMGl5XBsTIGFpuuCl4Og8UCETmohSEbBVGarsNTN3RqK_v1bg; _cfuvid=JfDFoYF.GxSVEYWrVYigHp0mwgpwHuWcmZeVO0EyOwc-1727755024018-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BNcI83Hi4rdCks0YwIYcuO0aNunbW7tay8eUXPSCQTA-1727755024-1.0.1.1-cJF1TiHNoDnxBiZplUGBKwGMUedb6BC7WtE5FBfU.iXSKToUIQaLdxTAN8lyGM85Nf2yfWMv16114OPktKIEkg; _cfuvid=2PhsJRr1HLiIM7hZ2OKPngXwxbmBi7vtMjphwbbI1e8-1727755024677-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22674857d2-f2a6-4c5d-b99e-74b392d03296%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22952d2865-e6bd-4549-a434-a3c6edc2b272%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T03:55:39.190Z","expireDate":"2025-03-31T03:55:39.190Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AACVy6ABDM3hrT0azLm_gTA322pgsd6vlLLz6VESWh4T9Q; _cs_c=1; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0%7CMCMID%7C29851537088050588211004436349761685162%7CMCAAMLH-1728359796%7C6%7CMCAAMB-1728359796%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727762196s%7CNONE%7CMCSYNCSOP%7C411-20005; _gcl_au=1.1.1399285396.1727754998; _cs_id=e78247ff-fdc5-ad61-cfe9-925cd586a2e4.1727754994.1.1727755001.1727754994.1.1761918994691.1; _cs_s=2.5.0.1727756801587; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727755004380-54608; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%2Fprevious%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727755005; _biz_uid=b88bdafe2fad482cf7f3247c1e0af914; _biz_nA=3; _fbp=fb.1.1727755010728.711675021284908659; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22Ecid%22%3A%221651742304%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5833166644117504; isProactiveInvite=true
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727755024308&cv=11&fst=1727755024308&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1727755024308&cv=11&fst=1727755024308&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1727755024497&cv=11&fst=1727755024497&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727755024497&cv=11&fst=1727755024497&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22674857d2-f2a6-4c5d-b99e-74b392d03296%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22952d2865-e6bd-4549-a434-a3c6edc2b272%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1; bt-es-15955=471a83f5-42fc-434b-a711-b6fd00bb6c3d
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727755024308&cv=11&fst=1727755024308&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727755024308&cv=11&fst=1727751600000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfHk-pvlNb5THR1S-ZLF90AwjBv2B64c3HDnKqNCrUlbFdtRnT&random=1777024049&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727755024497&cv=11&fst=1727751600000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf80pFsNZif-Z3hEURDofU18tXFW6pGbKB2plcZGmFYD990bLQ&random=1364917084&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727755024497&cv=11&fst=1727755024497&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlemvz-HdJ4ZvRjmKDTBRHwST5D91zUHP7NWgusoNG5PtXR-2yteChFbAyx; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727755024308&cv=11&fst=1727751600000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%2Fprevious%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfHk-pvlNb5THR1S-ZLF90AwjBv2B64c3HDnKqNCrUlbFdtRnT&random=1777024049&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727755024497&cv=11&fst=1727751600000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1399285396.1727754998&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf80pFsNZif-Z3hEURDofU18tXFW6pGbKB2plcZGmFYD990bLQ&random=1364917084&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_710.2.dr, chromecache_650.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_812.2.dr, chromecache_710.2.dr, chromecache_862.2.dr, chromecache_409.2.dr, chromecache_447.2.dr, chromecache_808.2.dr, chromecache_704.2.dr, chromecache_622.2.dr, chromecache_961.2.dr, chromecache_615.2.dr, chromecache_555.2.dr, chromecache_728.2.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_453.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_453.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_453.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_710.2.dr, chromecache_650.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.dropbox.com
Source: global traffic DNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: fp.dropbox.com
Source: global traffic DNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global traffic DNS traffic detected: DNS query: dropboxcaptcha.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: marketing.dropbox.com
Source: global traffic DNS traffic detected: DNS query: snapengage.dropbox.com
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: c.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: q-aus1.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: k-aus1.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: dropbox.demdex.net
Source: global traffic DNS traffic detected: DNS query: cm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: static.xingcdn.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: www.xing.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.knotch-cdn.com
Source: global traffic DNS traffic detected: DNS query: 077-zjt-858.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: bttrack.com
Source: global traffic DNS traffic detected: DNS query: www.snapengage.com
Source: global traffic DNS traffic detected: DNS query: configs.knotch.com
Source: global traffic DNS traffic detected: DNS query: cdn.bizible.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: frontdoor.knotch.it
Source: global traffic DNS traffic detected: DNS query: 10906599.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: cdn.bizibly.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: static.cloud.coveo.com
Source: global traffic DNS traffic detected: DNS query: www.emjcd.com
Source: global traffic DNS traffic detected: DNS query: cdn.bttrack.com
Source: global traffic DNS traffic detected: DNS query: cj.dotomi.com
Source: global traffic DNS traffic detected: DNS query: js.zi-scripts.com
Source: global traffic DNS traffic detected: DNS query: tags.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: ws.zoominfo.com
Source: global traffic DNS traffic detected: DNS query: hubfront.hushly.com
Source: unknown HTTP traffic detected: POST /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveContent-Length: 381sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: LAaeRCA8r3RVnVohEd1GsQoWX-Dropbox-Uid: -1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-dropbox-client-yaps-attribution: edison_atlasservlet.file_viewer-edison:prodsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/scl/fi/r3l9k4onqjlxoyzs8b2m3/Employee-Paycheck-Increase-Assessment-Effective-09_28_2024.paper?dl=0&oref=e&r=ACSbvFCsCYWSQVZ2eql1mZoURYXudlX4zFnndJK1et7pS8al3EBAH1XMiK84hXEcCSQ0mcDtb6d6QEcl51wQ12uL9aj5pWB7WcgvwaF9y63nkX_Po48dKOqEeKkjwRsPGzHS1PUTDpvRkQt6MpDTyjB91J42WTAkMCDtmgteUmEr3I9lknIS0AJWQhQkpHvD-LAXnCJ8Q6Bw4kUr-VatyjA6JijB4z1rsnJas3yHmvb3DwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MTg3MTA3NTcwOTQ2MzY0MjkxMDE1MTgxMzYzMjc4MTMyNTEyNzUz; t=LAaeRCA8r3RVnVohEd1GsQoW; __Host-js_csrf=LAaeRCA8r3RVnVohEd1GsQoW; __Host-ss=MD0oNt25NA; locale=en; ets=Ad3Kgp1EYmu9EKbaEflzf3MfHee44HHHlYx78lIXQ7uRu06GcTswq1UCx8Lcumv3UOzByE0YHGMt%2B7ppc6/5TFzJUW/l4vnBwQBJT1BqX7tun2l1Dxdq8pH4u1QdQRbiDLjpfQh3pX3bidX50XbQqWkuKiUUXXorpXLhmFjCIoBQew%3D%3D; __Host-logged-out-session=ChCDMFezGqlgC7wca8T8shtFELHl7bcGGi5BTERjU2lLNkYtZWFYUFpXazhRRWdoT3djUTl2T0ZoejczSlYxY2pJNjdmMlJR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:55:45 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 1a0d0f0b9fd441d883d241989982b56dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:55:45 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a887b66d08df466aaa671c90e7c1ee05Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:55:46 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 58112a1f3bdb4eefb4b6ece56465f886Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:55:49 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 0fdaf824d8ad45368c83d8bd926a05dcConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:55:50 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 3f9e9e95f7214c3eb04ca7968908fdb9Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:55:51 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 98c5730fe05b40e796166a38869028d6Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:55:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 2393a0b90b354e5188c61b10a4aabefeConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:55:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 0a9ec8838211450e91f46d8d24010e82Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:55:59 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6ff241498d5643d089f30f5c471ce347Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:01 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 33b251fe694b4946829acb679157ed29Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:02 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 82c584097a9f48319d4c07d4b444dde8Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:25 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 59f6af87854c4304a0c4a550814af588Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:25 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 37921482af184cf692f5f7b9d9bdafd5Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:25 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: bc9d1c93cd274a8ab3c1a44432ca2beeConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:25 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 243f8d425a424d3393bab09679b37740Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:28 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 15757de093864503a4b7a31b6d98e3eeConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:29 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 8325ece289874f909e2df7fe013c116fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:30 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 53fb47f961ab43ec8af7facb553c9deaConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:32 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: e278b6e6ce9d448c85609a70d3b9153bConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:34 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 02f53ca555bf4fe6b9ddb91a160d8a78Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:34 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 231a1b560e764d10ac2fac1fd97fe48eConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:34 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 65fd467c368643068e9012145c61e714Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:34 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a11de175b75142c88491d5d6ba4bc696Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:35 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 810ad39d5e8c4956955d781a3e5e034dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:35 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: cb8e13aff6ce4d3c9181ecf84b78cf23Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:35 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 95ac3ac0fccc472ca100720362488d1fConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:36 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: cb965ba53ab64dc4bf4a28f652bcb83fConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:36 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:36 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: cf0af9e8d94d4de1b88861ddf10aceebConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:38 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a24a39b89f484e1587f752cde82d3a81Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:37 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4b5597769b184fe39f4c41aac5afee9cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:38 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 26bc57df5b854c9bae4588c96661c5edConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:39 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 0b697b907c1843139357c8f50b8f058bConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:44 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 30a175e136984b62a4922e2014f2f471Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:44 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 327775089adb43d98c48c00c3f51f72cConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:44 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d12fdd94f1de46cc91a46aa6a98213c2Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:44 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: b6a22882b22c4e629e5cc0bc70e0536bConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 03:56:04 GMT; path=/; secure; SameSite=NoneX-ServerName: Track002-iadDate: Tue, 01 Oct 2024 03:56:04 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:45 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 042c6424be544c3a986c26097458db78Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:56:46 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 3979cf7b5b324c52b8022d189787c3d8Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 03:56:05 GMT; path=/; secure; SameSite=NoneX-ServerName: Track001-iadDate: Tue, 01 Oct 2024 03:56:05 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:49 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 9554baf207d546e78daaa5c8670727f1Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:49 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d33ed6c467d94411a9f6a62ff81bdbecConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 03:56:10 GMT; path=/; secure; SameSite=NoneX-ServerName: Track003-iadDate: Tue, 01 Oct 2024 03:56:10 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnJwTBn-D7eg8EX1WBdHM45QzLIUOIvUNpCI27rXjNmh7U5nQuI2r25Rxf45QC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 03:56:11 GMT; path=/; secure; SameSite=NoneX-ServerName: Track004-iadDate: Tue, 01 Oct 2024 03:56:11 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:57 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f618056bf6f242c5b05862c830bc9896Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:57 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: aae080acef314e5ea2b18da24f3a60e2Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: bfde6180cc3d4c72b4c0a68509fa3488Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:56:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: eb3d2ce6fe324323b5c4100f420f728cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 03:57:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 155d56ed1f23486693508dc2ccc975efConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 03:57:04 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a4cea68160fe43d6b160aaaa24e40e63Connection: closeContent-Length: 0
Source: chromecache_932.2.dr, chromecache_484.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_626.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_379.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_961.2.dr, chromecache_379.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_379.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_696.2.dr, chromecache_645.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_590.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC0776e2290157487c9ceb3207957049d
Source: chromecache_657.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC07e99ffb24cd457281cba32c3746145
Source: chromecache_870.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC13dc02c955f84732b33c5fc8e133a0c
Source: chromecache_701.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC291d301d8bb74f26bc8ef3d5c04a2c6
Source: chromecache_522.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC388cd7fa3bf94c2a9f27ea5aa15bb46
Source: chromecache_554.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC3ba5eff6c74a4d82a041d302e9fae73
Source: chromecache_623.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC658ef5ab5acf461382816954ba0be86
Source: chromecache_433.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC71eebe3cede34629bafc28dfd7ad26c
Source: chromecache_830.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC7bb6483a6eb144bdb83233b156810be
Source: chromecache_527.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC80c3130db80b45d481140b5777f1e0b
Source: chromecache_843.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC8611efcb20ae4db4a1be3acedb5a0ad
Source: chromecache_726.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC86679092d9794fad80c5daa85619f2c
Source: chromecache_680.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC87151afc7cae4e44834693e6e8a856e
Source: chromecache_421.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCa0914b5508224d108dacfda426a42c1
Source: chromecache_407.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb16ed6f8d6e3452a9488224e60475c2
Source: chromecache_805.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb3cd30c56f304daabb0c417e0e4e776
Source: chromecache_569.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCbcd51e012ae04a6ea86ce0ffa59a384
Source: chromecache_793.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCdbbefbb38095465699560564dcab798
Source: chromecache_440.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe690552bddfc46dca5fe49d183e8b40
Source: chromecache_739.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe74f1f9a70fa42d8bd28c7e4c565b86
Source: chromecache_741.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCeef92edf2af249efba00de109b214e0
Source: chromecache_642.2.dr, chromecache_471.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/launch-9b21c433d0d6.js
Source: chromecache_794.2.dr, chromecache_559.2.dr String found in binary or memory: https://assets.dropbox.com
Source: chromecache_777.2.dr, chromecache_590.2.dr String found in binary or memory: https://bttrack.com/Pixel/Retarget/2452
Source: chromecache_921.2.dr, chromecache_907.2.dr String found in binary or memory: https://bttrack.com/engagement/js?goalId=15955&cb=
Source: chromecache_653.2.dr, chromecache_549.2.dr String found in binary or memory: https://cc.pp.dropbox.com/app/hmac_verification?user_id=
Source: chromecache_812.2.dr, chromecache_710.2.dr, chromecache_862.2.dr, chromecache_409.2.dr, chromecache_447.2.dr, chromecache_808.2.dr, chromecache_704.2.dr, chromecache_622.2.dr, chromecache_961.2.dr, chromecache_615.2.dr, chromecache_555.2.dr, chromecache_728.2.dr, chromecache_650.2.dr, chromecache_379.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_553.2.dr, chromecache_407.2.dr String found in binary or memory: https://cdn.bttrack.com/js/15955/analytics/1.0/analytics.min.js
Source: chromecache_452.2.dr, chromecache_707.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_452.2.dr, chromecache_707.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_925.2.dr, chromecache_453.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_863.2.dr, chromecache_830.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_925.2.dr, chromecache_453.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_452.2.dr, chromecache_707.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_452.2.dr, chromecache_707.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_452.2.dr, chromecache_707.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_446.2.dr, chromecache_425.2.dr, chromecache_718.2.dr, chromecache_764.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_742.2.dr, chromecache_754.2.dr String found in binary or memory: https://dropbox-api.arkoselabs.com/v2/
Source: chromecache_789.2.dr, chromecache_481.2.dr String found in binary or memory: https://dropbox.com/ux_analytics
Source: chromecache_653.2.dr, chromecache_549.2.dr String found in binary or memory: https://experience-stg.dropbox.com
Source: chromecache_653.2.dr, chromecache_549.2.dr String found in binary or memory: https://experience.dropbox.com
Source: chromecache_493.2.dr, chromecache_864.2.dr String found in binary or memory: https://experience.dropbox.com/id-id/
Source: chromecache_493.2.dr, chromecache_864.2.dr String found in binary or memory: https://experience.dropbox.com/ja-jp/
Source: chromecache_493.2.dr, chromecache_864.2.dr String found in binary or memory: https://experience.dropbox.com/ko-kr/
Source: chromecache_493.2.dr, chromecache_864.2.dr String found in binary or memory: https://experience.dropbox.com/nb-no/
Source: chromecache_493.2.dr, chromecache_864.2.dr String found in binary or memory: https://experience.dropbox.com/ru-ru/
Source: chromecache_493.2.dr, chromecache_864.2.dr String found in binary or memory: https://experience.dropbox.com/th-th/
Source: chromecache_493.2.dr, chromecache_864.2.dr String found in binary or memory: https://experience.dropbox.com/zh-cn/
Source: chromecache_653.2.dr, chromecache_549.2.dr String found in binary or memory: https://formswift.com
Source: chromecache_524.2.dr, chromecache_719.2.dr String found in binary or memory: https://git.io/fjule
Source: chromecache_650.2.dr String found in binary or memory: https://google.com
Source: chromecache_650.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_653.2.dr, chromecache_549.2.dr String found in binary or memory: https://help-stg.dropbox.com
Source: chromecache_653.2.dr, chromecache_549.2.dr String found in binary or memory: https://help.dropbox.com
Source: chromecache_493.2.dr, chromecache_864.2.dr String found in binary or memory: https://help.dropbox.com/es-es/
Source: chromecache_493.2.dr, chromecache_864.2.dr String found in binary or memory: https://help.dropbox.com/fr-fr/
Source: chromecache_653.2.dr, chromecache_549.2.dr String found in binary or memory: https://loc.formswift.com
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://meet.google.com
Source: chromecache_576.2.dr, chromecache_626.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_379.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_574.2.dr, chromecache_390.2.dr, chromecache_924.2.dr, chromecache_942.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_812.2.dr, chromecache_710.2.dr, chromecache_862.2.dr, chromecache_409.2.dr, chromecache_447.2.dr, chromecache_808.2.dr, chromecache_704.2.dr, chromecache_622.2.dr, chromecache_961.2.dr, chromecache_615.2.dr, chromecache_555.2.dr, chromecache_728.2.dr, chromecache_650.2.dr, chromecache_379.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_707.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_574.2.dr, chromecache_390.2.dr, chromecache_924.2.dr, chromecache_942.2.dr String found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_433.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4373&time=
Source: chromecache_957.2.dr, chromecache_632.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_809.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_707.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_795.2.dr String found in binary or memory: https://sourcegraph.pp.dropbox.com/server/-/blob/configs/security/csp/metaserver.yaml#L202
Source: chromecache_653.2.dr, chromecache_549.2.dr String found in binary or memory: https://staging.formswift.com
Source: chromecache_556.2.dr, chromecache_843.2.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/latest/coveoua.js
Source: chromecache_393.2.dr, chromecache_569.2.dr String found in binary or memory: https://static.xingcdn.com/xingtrk/index.js
Source: chromecache_808.2.dr, chromecache_615.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_645.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_707.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_452.2.dr, chromecache_707.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_452.2.dr, chromecache_707.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_452.2.dr, chromecache_707.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_696.2.dr, chromecache_645.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_768.2.dr, chromecache_701.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/conv?cid=
Source: chromecache_952.2.dr, chromecache_680.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/events.js
Source: chromecache_952.2.dr, chromecache_680.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.css
Source: chromecache_952.2.dr, chromecache_680.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.jpeg
Source: chromecache_574.2.dr, chromecache_812.2.dr, chromecache_710.2.dr, chromecache_862.2.dr, chromecache_409.2.dr, chromecache_447.2.dr, chromecache_390.2.dr, chromecache_808.2.dr, chromecache_924.2.dr, chromecache_704.2.dr, chromecache_622.2.dr, chromecache_961.2.dr, chromecache_615.2.dr, chromecache_555.2.dr, chromecache_728.2.dr, chromecache_650.2.dr, chromecache_379.2.dr, chromecache_942.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_574.2.dr, chromecache_390.2.dr, chromecache_924.2.dr, chromecache_942.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_574.2.dr, chromecache_390.2.dr, chromecache_924.2.dr, chromecache_942.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_574.2.dr, chromecache_390.2.dr, chromecache_924.2.dr, chromecache_942.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_924.2.dr, chromecache_942.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j8105507475
Source: chromecache_574.2.dr, chromecache_390.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1399285396.1727754998
Source: chromecache_924.2.dr, chromecache_942.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=165618482557
Source: chromecache_924.2.dr, chromecache_942.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=166070246815
Source: chromecache_390.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=170984343984
Source: chromecache_401.2.dr, chromecache_557.2.dr String found in binary or memory: https://vimeo.com/916149418?share=copy
Source: chromecache_401.2.dr, chromecache_557.2.dr String found in binary or memory: https://vimeo.com/941651728?share=copy
Source: chromecache_653.2.dr, chromecache_549.2.dr, chromecache_543.2.dr, chromecache_501.2.dr String found in binary or memory: https://www.dropbox.com
Source: chromecache_785.2.dr, chromecache_829.2.dr, chromecache_918.2.dr String found in binary or memory: https://www.dropbox.com/pithos/marketing_tracker_service
Source: chromecache_964.2.dr, chromecache_726.2.dr String found in binary or memory: https://www.emjcd.com/u?TYPE=425882&CID=1562974&METHOD=IMG
Source: chromecache_653.2.dr, chromecache_549.2.dr String found in binary or memory: https://www.formswift.com
Source: chromecache_704.2.dr, chromecache_622.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_696.2.dr, chromecache_645.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_696.2.dr, chromecache_645.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_696.2.dr, chromecache_645.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_379.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_696.2.dr, chromecache_645.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_534.2.dr, chromecache_443.2.dr, chromecache_628.2.dr, chromecache_618.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1000051215/?random
Source: chromecache_955.2.dr, chromecache_452.2.dr, chromecache_976.2.dr, chromecache_707.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_650.2.dr, chromecache_379.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_379.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_812.2.dr, chromecache_710.2.dr, chromecache_862.2.dr, chromecache_409.2.dr, chromecache_447.2.dr, chromecache_555.2.dr, chromecache_728.2.dr, chromecache_650.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_961.2.dr, chromecache_379.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_696.2.dr, chromecache_645.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_812.2.dr, chromecache_710.2.dr, chromecache_862.2.dr, chromecache_409.2.dr, chromecache_447.2.dr, chromecache_555.2.dr, chromecache_728.2.dr, chromecache_650.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_452.2.dr, chromecache_707.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_955.2.dr, chromecache_976.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_941.2.dr, chromecache_554.2.dr String found in binary or memory: https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2
Source: chromecache_808.2.dr, chromecache_615.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_579.2.dr String found in binary or memory: https://www.xing.com
Source: chromecache_579.2.dr String found in binary or memory: https://www.xing.com/
Source: chromecache_848.2.dr, chromecache_492.2.dr String found in binary or memory: https://www.xing.com/ads-tracking/api/ad_delivery_conversion_
Source: chromecache_848.2.dr, chromecache_492.2.dr String found in binary or memory: https://www.xing.com/xas/api/tracking_pixel_verification
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 50498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50505
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50508
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50507
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 50486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50646 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50512
Source: unknown Network traffic detected: HTTP traffic on port 50634 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50519
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50518
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50510
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50752
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50526
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 50507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50520
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50521
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50622 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 50610 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50683 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 50748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50579
Source: unknown Network traffic detected: HTTP traffic on port 50793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50573
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50572
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50575
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50577
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50576
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50580
Source: unknown Network traffic detected: HTTP traffic on port 50712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50582
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50581
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50584
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50583
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50586
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50585
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50588
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50591
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50590
Source: unknown Network traffic detected: HTTP traffic on port 50512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50609 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50593
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50592
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50594
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50597
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50596
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50599
Source: unknown Network traffic detected: HTTP traffic on port 50781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50598
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50654 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50539
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50538
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50533
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50532
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50774
Source: unknown Network traffic detected: HTTP traffic on port 50536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50547
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50549
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50540
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50542
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50544
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50543
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50557
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50556
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50559
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50558
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50550
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50553
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50630 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50567
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50569
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50560
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50562
Source: unknown Network traffic detected: HTTP traffic on port 50593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50561
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50563
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 50617 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50629 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50497
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 50765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 50596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 50689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 50375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50649 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50615 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50637 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50588 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50399 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 50680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 50438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 50625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 50576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50520 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: classification engine Classification label: sus24.win@26/964@192/55
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2308,i,13959396825991236739,6525565251726686502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AABe7lwEUTsjnPynWdc5_YXXEVOhDnhzDcs"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6656 --field-trial-handle=2308,i,13959396825991236739,6525565251726686502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2308,i,13959396825991236739,6525565251726686502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6656 --field-trial-handle=2308,i,13959396825991236739,6525565251726686502,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: Window Recorder Window detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://www.dropbox.com/open_source LLM: Page contains button: 'Get started' Source: '155.8.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs