Windows Analysis Report
https://app.getresponse.com/unsubscribe.html?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=unsubscribe

Overview

General Information

Sample URL: https://app.getresponse.com/unsubscribe.html?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=unsubscribe
Analysis ID: 1523186
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

No high impact signatures.

Classification

There are no high impact signatures.

Source: https://app.getresponse.com/unsubscribe/?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=unsubscribe HTTP Parser: No favicon
Source: https://app.getresponse.com/unsubscribe/?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=unsubscribe HTTP Parser: No favicon
Source: https://app.getresponse.com/me.html?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=change_details HTTP Parser: No favicon
Source: https://app.getresponse.com/me.html?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=change_details HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 2.22.61.145
Source: unknown TCP traffic detected without corresponding DNS query: 2.22.61.145
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /unsubscribe.html?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=unsubscribe HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unsubscribe/?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=unsubscribe HTTP/1.1Host: app.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=da06lsifrc4cg448ff7ub1m09a
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common.26351cd4fbd6ef562b82.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/UnsubscribePage.c9c3f71b8f10c80e8ec0.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/runtime.bundle.ac533245101c64b851a5.sjs.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common.26351cd4fbd6ef562b82.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/vendor.22b6b61741e7420d5695.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common~ConfirmPage~SmsUnsubscribePage~UnsubscribePage.5a8386c7677fbab6f1df.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/UnsubscribePage.c9c3f71b8f10c80e8ec0.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/b2a6341ae7440130ec4b4b186aff8413.woff2 HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://us-as.gr-cdn.com/javascripts/app-frontend-subscriber-pages/dist/common.26351cd4fbd6ef562b82.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common.26351cd4fbd6ef562b82.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/runtime.bundle.ac533245101c64b851a5.sjs.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/vendor.22b6b61741e7420d5695.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common~ConfirmPage~SmsUnsubscribePage~UnsubscribePage.5a8386c7677fbab6f1df.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/157.084f2338bd2da50dc438.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/158.549ebd82a8f0271b5192.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&r=0.5102835437453397 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=app.getresponse.com&u=D1D73021883684FCBB02383BE2E85234A&h=43fe6e7898534cc168c8152c4605a886&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/UnsubscribePage.c9c3f71b8f10c80e8ec0.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&r=0.5102835437453397 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/157.084f2338bd2da50dc438.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/158.549ebd82a8f0271b5192.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5879227/envelope/?sentry_key=2bda043d72f346ce8439c54d77fe5384&sentry_version=7 HTTP/1.1Host: o566338.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=app.getresponse.com&u=D1D73021883684FCBB02383BE2E85234A&h=43fe6e7898534cc168c8152c4605a886&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/amplitude-8.5.0-min.gz.js HTTP/1.1Host: cdn.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-NJBPKE0D43&gacid=1160571723.1727766870&gtm=45je49u0v9182868715z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=598495960 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/amplitude-8.5.0-min.gz.js HTTP/1.1Host: cdn.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/core/global/default/icons/favicon.ico HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-658879.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/core/global/default/icons/favicon.ico HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-658879.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1727766872186&cv=11&fst=1727766872186&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=2096524057.1727766871&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /p/action/4010620.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /signals/config/137718833288453?v=2.9.169&r=stable&domain=app.getresponse.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=8223874687660;npa=0;auiddc=2096524057.1727766871;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe;ps=1;pcor=299916522;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101533421~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activityi;src=8273501;type=fagh;cat=getre00;ord=8223874687660;npa=0;auiddc=2096524057.1727766871;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe;ps=1;pcor=299916522;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101533421~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=8223874687660;npa=0;auiddc=2096524057.1727766871;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe;ps=1;pcor=299916522;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101533421~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/rul/1041710148?random=1727766872186&cv=11&fst=1727766872186&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=2096524057.1727766871&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101686685~101747727&rnd=684047318.1727766871&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F&dma=0&npa=0&gtm=45He49u0n81T3PMRBXv76921498za200&auid=2096524057.1727766871 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/a2_fg6b2t9wsfor/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_fg6b2t9wsfor_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-MWJQ4HH5SL&gacid=1160571723.1727766870&gtm=45je49u0v898760748z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1029619480 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-EQ6LD9QEJB&gacid=1160571723.1727766870&gtm=45je49u0v892328375z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=135507496 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727766872739&id=a2_fg6b2t9wsfor&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=783ab095-61d5-413d-b23b-099a09d6cc4f&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/ld.js?a=107440 HTTP/1.1Host: dynamic.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/4010620.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /action/0?ti=4010620&Ver=2&mid=36f33b06-4a99-4f92-b061-a9e2acfd151f&sid=ce9b67007fc411efad016173d681d987&vid=ce9ba4907fc411ef976c5d0ce4fc57a2&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Email%20Marketing,%20Autoresponder,%20Email%20Marketing%20Software%20-%20GetResponse&p=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&r=&lt=9615&evt=pageLoad&sv=1&asc=G&cdb=AQAQ&rn=337541 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1727766872186&cv=11&fst=1727766872186&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=2096524057.1727766871&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkF60H_GBBV_cHBtlP_zFHEGdhvhneY3tX_4JeF6SP24EvR_QsmjUg159e3
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1727766872186&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=2096524057.1727766871&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf_zwIx1QV3g24OSsHvEufMFz2vQwOAlPsu-52ChxGXf3DezpW&random=1715128888&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CKnSp5bR7IgDFUWxgwcdBxAlnQ;src=8273501;type=fagh;cat=getre00;ord=8223874687660;npa=0;auiddc=2096524057.1727766871;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe;ps=1;pcor=299916522;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101533421~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkJPS4xn4V_z4HW44cTTkellhEajiXOPjXwgUWlTh7r8d8E44Nrv6LDrD3K
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=8223874687660;npa=0;auiddc=2096524057.1727766871;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe;ps=1;pcor=299916522;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101533421~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmAjwDG0SRmrOFfg8YClmXCtR4TKgMt7-X2NDYmYS5SnEvT8qjOvkUHVzUS
Source: global traffic HTTP traffic detected: GET /pixels/a2_fg6b2t9wsfor/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_fg6b2t9wsfor_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727766872739&id=a2_fg6b2t9wsfor&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=783ab095-61d5-413d-b23b-099a09d6cc4f&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873529&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727766873524.736407128724552073&cs_est=true&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&tm=1&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873537&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873545&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873550&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873560&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /syncframe?topUrl=app.getresponse.com&origin=onetag HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKnSp5bR7IgDFUWxgwcdBxAlnQ;src=8273501;type=fagh;cat=getre00;ord=8223874687660;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe;ps=1;pcor=299916522;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101533421~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8273501.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9naURWPmCPPWH48DnKc/qQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=undefined&topUrl=app.getresponse.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?topUrl=app.getresponse.com&origin=onetagAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=10234fa5-126e-450e-a973-2b1fcbf3351c
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873565&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873572&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873573&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873575&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /change_details.html?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=change_details HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=da06lsifrc4cg448ff7ub1m09a; timeout=logout_43200; _vwo_uuid_v2=D1D73021883684FCBB02383BE2E85234A|43fe6e7898534cc168c8152c4605a886; _ga=GA1.1.1160571723.1727766870; _ga_NJBPKE0D43=GS1.1.1727766869.1.1.1727766869.60.0.0; amp_f27659=bWlBYhxASLxGHWfe17Gcnf...1i93ese0t.1i93ese0t.0.0.0; _gcl_au=1.1.2096524057.1727766871; _ga_MWJQ4HH5SL=GS1.1.1727766872.1.1.1727766872.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1727766872.1.1.1727766872.60.0.1886144093; _rdt_uuid=1727766872735.783ab095-61d5-413d-b23b-099a09d6cc4f; _uetsid=ce9b67007fc411efad016173d681d987; _uetvid=ce9ba4907fc411ef976c5d0ce4fc57a2; _fbp=fb.1.1727766873524.736407128724552073; _tt_enable_cookie=1; _ttp=tFS8nVn90NW06flIxKRejxZhTd1
Source: global traffic HTTP traffic detected: GET /js/ld/ld.js?a=107440 HTTP/1.1Host: dynamic.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=10234fa5-126e-450e-a973-2b1fcbf3351c
Source: global traffic HTTP traffic detected: GET /signals/config/137718833288453?v=2.9.169&r=stable&domain=app.getresponse.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873576&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1727766872186&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=2096524057.1727766871&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf_zwIx1QV3g24OSsHvEufMFz2vQwOAlPsu-52ChxGXf3DezpW&random=1715128888&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873578&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /me.html?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=change_details HTTP/1.1Host: app.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=da06lsifrc4cg448ff7ub1m09a; timeout=logout_43200; _vwo_uuid_v2=D1D73021883684FCBB02383BE2E85234A|43fe6e7898534cc168c8152c4605a886; _ga=GA1.1.1160571723.1727766870; _ga_NJBPKE0D43=GS1.1.1727766869.1.1.1727766869.60.0.0; amp_f27659=bWlBYhxASLxGHWfe17Gcnf...1i93ese0t.1i93ese0t.0.0.0; _gcl_au=1.1.2096524057.1727766871; _ga_MWJQ4HH5SL=GS1.1.1727766872.1.1.1727766872.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1727766872.1.1.1727766872.60.0.1886144093; _rdt_uuid=1727766872735.783ab095-61d5-413d-b23b-099a09d6cc4f; _uetsid=ce9b67007fc411efad016173d681d987; _uetvid=ce9ba4907fc411ef976c5d0ce4fc57a2; _fbp=fb.1.1727766873524.736407128724552073; _tt_enable_cookie=1; _ttp=tFS8nVn90NW06flIxKRejxZhTd1; cto_bundle=QJoInF9PQnlWUDRFZkNzMUptVUViZXViNmdVY243b2JRaGUlMkZiN1l6SDU1TEFJVnZRakZNaXdPOUlxWnlndGRPJTJGNXppZTF0NU0lMkZ4RXNOcSUyQjRyJTJGaFRkOTRFRzByejR2aWdLa2JxSEhldkZBNjZKTEgyU0hxUjRJeDglMkJST243RkVHNEN6NkJLZGFDSnRpdnRIWWsxaTNkeUdPWkM1MHJUVXJpam1KZkMzSzBCJTJGeUV4YyUzRA
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873550&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKnSp5bR7IgDFUWxgwcdBxAlnQ;src=8273501;type=fagh;cat=getre00;ord=8223874687660;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe;ps=1;pcor=299916522;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101533421~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873545&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873529&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727766873524.736407128724552073&cs_est=true&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&tm=1&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873560&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873537&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iQYRVejK/Tn+gMZpnGIjtw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=undefined&topUrl=app.getresponse.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=10234fa5-126e-450e-a973-2b1fcbf3351c
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873579&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873580&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873582&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873673&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873575&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873572&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/core/global/default/reset-56ba10cf5c.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873573&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/common/fonts/helvetica-neue-65bcf8dfde.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: vq7ut4pUSBaxTWV2kKjUSw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873565&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/core/global/bootstrap/button-23b2fb7c04.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873576&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /I1EM/CtmsCniHRHnEsHjQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /event?a=107440&v=5.27.0&otl=1&p0=e%3Dvpg&adce=1&bundle=QJoInF9PQnlWUDRFZkNzMUptVUViZXViNmdVY243b2JRaGUlMkZiN1l6SDU1TEFJVnZRakZNaXdPOUlxWnlndGRPJTJGNXppZTF0NU0lMkZ4RXNOcSUyQjRyJTJGaFRkOTRFRzByejR2aWdLa2JxSEhldkZBNjZKTEgyU0hxUjRJeDglMkJST243RkVHNEN6NkJLZGFDSnRpdnRIWWsxaTNkeUdPWkM1MHJUVXJpam1KZkMzSzBCJTJGeUV4YyUzRA&sc=%7B%22fbp%22%3A%22fb.1.1727766873524.736407128724552073%22%2C%22ttp%22%3A%22tFS8nVn90NW06flIxKRejxZhTd1%22%7D&tld=getresponse.com&dy=1&fu=https%253A%252F%252Fapp.getresponse.com%252Funsubscribe%252F%253Fx%253Da62b%2526m%253DBrgFNl%2526mc%253DIn%2526s%253DBW9rcZD%2526u%253DC3YQM%2526z%253DEBbqSxO%2526pt%253Dunsubscribe&ceid=d149bf0c-0923-48dc-9400-79fa39e8f94b HTTP/1.1Host: sslwidget.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=10234fa5-126e-450e-a973-2b1fcbf3351c; cto_bundle=mA9zEV9NdVFOcWxxNVBkVE4lMkJBaDd0N292azdkdU1WamZ0Z1JtY0RiU3paZjRVZTFZcmhFUmlYeTJIOU9qWjlzVkV5YVRXY3RvZGN4NHBiejhDdzJSQjRFYTVKbUk3Q1Jxd0FTcXlWWmw2UEtwUklJUUpxNE1kdTZIRzMwUXl6OTBzM2h3UFpUR2JJd2ZsQlFNRThMQlpnM3NvZyUzRCUzRA
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: afMl20ubKubsTmypBOn/Zw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /stylesheets/core/pages/panel/subscription/newMe-ae14e6ed3e.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/libs/jquery-1.5.1/jquery-1.5.1.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/app-e85805ca53.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873578&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873579&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873580&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26mc%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873582&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C6bc0f9c4ecb0acbebf1b9f6c816bdd66f4885f67c917d9e141cf893014fba936%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26mc%3DIn%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEBbqSxO%26pt%3Dunsubscribe&rl=&if=false&ts=1727766873673&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1727766873524.736407128724552073&ler=empty&cdl=API_unavailable&it=1727766872111&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /register-trigger?partner_id=107440&uid=10234fa5-126e-450e-a973-2b1fcbf3351c&event_name=ViewPage&islcc=0&amount_euro=0&client_side_event_id=d149bf0c-0923-48dc-9400-79fa39e8f94b HTTP/1.1Host: measurement-api.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source, not-navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=10234fa5-126e-450e-a973-2b1fcbf3351c; cto_bundle=mA9zEV9NdVFOcWxxNVBkVE4lMkJBaDd0N292azdkdU1WamZ0Z1JtY0RiU3paZjRVZTFZcmhFUmlYeTJIOU9qWjlzVkV5YVRXY3RvZGN4NHBiejhDdzJSQjRFYTVKbUk3Q1Jxd0FTcXlWWmw2UEtwUklJUUpxNE1kdTZIRzMwUXl6OTBzM2h3UFpUR2JJd2ZsQlFNRThMQlpnM3NvZyUzRCUzRA
Source: global traffic HTTP traffic detected: GET /interest-group?data=COhTGHxoczBUZzZab2pSRmZmYWdOdU5ONUU5MFZrYWU0eUQ0dzIxQ1laTGRmdlRSUGl5WW5MZ1VWTE02bXZTdkxFcjVkSHhXK3RxWUZGTmdya1kyMkpuR2Y3RCtXN2pxYnQ4TFNMOTVjT2FFRnRYZGhHbUFqMjdwWW8vNFhPd2lRMVFIWUZhWlVDOGh5aEtMaThRM3pFMjJUb2lkQlc3YWlCMGlWYWZ4QkVrRDJsSFE9fA HTTP/1.1Host: fledge.eu.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=10234fa5-126e-450e-a973-2b1fcbf3351c; cto_bundle=mA9zEV9NdVFOcWxxNVBkVE4lMkJBaDd0N292azdkdU1WamZ0Z1JtY0RiU3paZjRVZTFZcmhFUmlYeTJIOU9qWjlzVkV5YVRXY3RvZGN4NHBiejhDdzJSQjRFYTVKbUk3Q1Jxd0FTcXlWWmw2UEtwUklJUUpxNE1kdTZIRzMwUXl6OTBzM2h3UFpUR2JJd2ZsQlFNRThMQlpnM3NvZyUzRCUzRA
Source: global traffic HTTP traffic detected: GET /event?a=107440&v=5.27.0&otl=1&p0=e%3Dvpg&adce=1&bundle=QJoInF9PQnlWUDRFZkNzMUptVUViZXViNmdVY243b2JRaGUlMkZiN1l6SDU1TEFJVnZRakZNaXdPOUlxWnlndGRPJTJGNXppZTF0NU0lMkZ4RXNOcSUyQjRyJTJGaFRkOTRFRzByejR2aWdLa2JxSEhldkZBNjZKTEgyU0hxUjRJeDglMkJST243RkVHNEN6NkJLZGFDSnRpdnRIWWsxaTNkeUdPWkM1MHJUVXJpam1KZkMzSzBCJTJGeUV4YyUzRA&sc=%7B%22fbp%22%3A%22fb.1.1727766873524.736407128724552073%22%2C%22ttp%22%3A%22tFS8nVn90NW06flIxKRejxZhTd1%22%7D&tld=getresponse.com&dy=1&fu=https%253A%252F%252Fapp.getresponse.com%252Funsubscribe%252F%253Fx%253Da62b%2526m%253DBrgFNl%2526mc%253DIn%2526s%253DBW9rcZD%2526u%253DC3YQM%2526z%253DEBbqSxO%2526pt%253Dunsubscribe&ceid=d149bf0c-0923-48dc-9400-79fa39e8f94b HTTP/1.1Host: sslwidget.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=10234fa5-126e-450e-a973-2b1fcbf3351c; cto_bundle=nIUpsl9jd0dCTHM1aEw5SEpDNldiVU1pblByZWkwREpaaVpzdVZDRkR5dUgwTjJ3Z3k0d3JYNUNDVU5UR2Q3NkZsMHBqJTJCcDZKNTM3Q0RoNnRDakdZSGh5T1p4WHVyY29GU0p5cVJObDZXQ0Q0V0EzS094MnpBYnpzJTJGSmYzNlF3OHpQcWtvZmF0OWpPUWxrTmk2UjdEb3ZNdFFnJTNEJTNE
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: nqr+g0lNRPGpo3PMhoKTyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /javascripts/core/js/pages/panel/subscription/meNew-d634232587.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /register-trigger?partner_id=107440&uid=10234fa5-126e-450e-a973-2b1fcbf3351c&event_name=ViewPage&islcc=0&amount_euro=0&client_side_event_id=d149bf0c-0923-48dc-9400-79fa39e8f94b HTTP/1.1Host: measurement-api.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=10234fa5-126e-450e-a973-2b1fcbf3351c; cto_bundle=nIUpsl9jd0dCTHM1aEw5SEpDNldiVU1pblByZWkwREpaaVpzdVZDRkR5dUgwTjJ3Z3k0d3JYNUNDVU5UR2Q3NkZsMHBqJTJCcDZKNTM3Q0RoNnRDakdZSGh5T1p4WHVyY29GU0p5cVJObDZXQ0Q0V0EzS094MnpBYnpzJTJGSmYzNlF3OHpQcWtvZmF0OWpPUWxrTmk2UjdEb3ZNdFFnJTNEJTNE; ar_debug=1
Source: global traffic HTTP traffic detected: GET /javascripts/common/app-e85805ca53.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/libs/jquery-1.5.1/jquery-1.5.1.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/core/js/form_multiselect-8c35f584b2.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/ix/gtm_tracking_events_helper.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/core/logo/dark_logo_gr.svg HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/core/js/pages/panel/subscription/meNew-d634232587.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ktyf1t8d/SDm3hKsggMqNQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /javascripts/core/js/form_multiselect-8c35f584b2.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/ix/gtm_tracking_events_helper.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/core/logo/dark_logo_gr.svg HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 63kWdHnmSarm+M0IWX1ZNA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/me.html?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=change_detailsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=da06lsifrc4cg448ff7ub1m09a; timeout=logout_43200; _vwo_uuid_v2=D1D73021883684FCBB02383BE2E85234A|43fe6e7898534cc168c8152c4605a886; _ga=GA1.1.1160571723.1727766870; _ga_NJBPKE0D43=GS1.1.1727766869.1.1.1727766869.60.0.0; amp_f27659=bWlBYhxASLxGHWfe17Gcnf...1i93ese0t.1i93ese0t.0.0.0; _gcl_au=1.1.2096524057.1727766871; _ga_MWJQ4HH5SL=GS1.1.1727766872.1.1.1727766872.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1727766872.1.1.1727766872.60.0.1886144093; _rdt_uuid=1727766872735.783ab095-61d5-413d-b23b-099a09d6cc4f; _uetsid=ce9b67007fc411efad016173d681d987; _uetvid=ce9ba4907fc411ef976c5d0ce4fc57a2; _fbp=fb.1.1727766873524.736407128724552073; _tt_enable_cookie=1; _ttp=tFS8nVn90NW06flIxKRejxZhTd1; cto_bundle=QJoInF9PQnlWUDRFZkNzMUptVUViZXViNmdVY243b2JRaGUlMkZiN1l6SDU1TEFJVnZRakZNaXdPOUlxWnlndGRPJTJGNXppZTF0NU0lMkZ4RXNOcSUyQjRyJTJGaFRkOTRFRzByejR2aWdLa2JxSEhldkZBNjZKTEgyU0hxUjRJeDglMkJST243RkVHNEN6NkJLZGFDSnRpdnRIWWsxaTNkeUdPWkM1MHJUVXJpam1KZkMzSzBCJTJGeUV4YyUzRA
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9Uif1/yV87eP9ssmoP5inA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: u5L97ji0VklH6ABnd5DluA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6Uo/FrQ2A8R+fRDJcxUadw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Z2sD7/wObq6f5bGJWNYj5w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TmwhcKI//8cI/y5CqePVow==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Z4yb+SeKq06BjKE0JCsX4A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: x003l5E7BAXPyfEGiYZhPg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: zYODkn2l20IuZrYBGlSLyg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Gd6mr7yalNSbJbE0xYmjhQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: a4LLYlWrwjNt67lbrmxrmg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /?lang=hi HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=da06lsifrc4cg448ff7ub1m09a; timeout=logout_43200; _ga=GA1.1.1160571723.1727766870; _ga_NJBPKE0D43=GS1.1.1727766869.1.1.1727766869.60.0.0; _gcl_au=1.1.2096524057.1727766871; _rdt_uuid=1727766872735.783ab095-61d5-413d-b23b-099a09d6cc4f; _uetsid=ce9b67007fc411efad016173d681d987; _uetvid=ce9ba4907fc411ef976c5d0ce4fc57a2; _fbp=fb.1.1727766873524.736407128724552073; _tt_enable_cookie=1; _ttp=tFS8nVn90NW06flIxKRejxZhTd1; cto_bundle=QJoInF9PQnlWUDRFZkNzMUptVUViZXViNmdVY243b2JRaGUlMkZiN1l6SDU1TEFJVnZRakZNaXdPOUlxWnlndGRPJTJGNXppZTF0NU0lMkZ4RXNOcSUyQjRyJTJGaFRkOTRFRzByejR2aWdLa2JxSEhldkZBNjZKTEgyU0hxUjRJeDglMkJST243RkVHNEN6NkJLZGFDSnRpdnRIWWsxaTNkeUdPWkM1MHJUVXJpam1KZkMzSzBCJTJGeUV4YyUzRA; _ga_MWJQ4HH5SL=GS1.1.1727766872.1.1.1727766888.44.0.0; amp_f27659=bWlBYhxASLxGHWfe17Gcnf...1i93ese0t.1i93esvun.0.0.0; _ga_EQ6LD9QEJB=GS1.1.1727766872.1.1.1727766888.44.0.1886144093
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: VnoW3EuekyDH7P1kQ2e96A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fwww.getresponse.com%2F%3Flang%3Dhi&f=1&vn=1.5 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/01ed0bba05654524.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/hero@1x.af2bfcc0.avif HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/48872c6127f5bd3a.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/6bea7bdf6e19708c.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/257078a0c1f436da.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/3d0fbafc1d28ee2b.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/RobotoFlex-basic.e0985f23.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: l+xFZqTxNtYSLiv5TOPzYA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /cdn/7.0/va-9a886c6b2c9bc0f59d439cc084390c97gz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fwww.getresponse.com%2F%3Flang%3Dhi&f=1&vn=1.5 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/SourceSans3-basic.c901b1ac.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/Rubik-basic.6d1dafea.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/hero@1x.af2bfcc0.avif HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/Lora-basic.552eec56.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/7.0/va-9a886c6b2c9bc0f59d439cc084390c97gz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=getresponse.com&u=D0C7C410C350FB905C88D906E0BE8ACDF&h=a8e6ea751d9720c492518bd98a2723e0&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=4859&settings_type=1&vn=7.0 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2.26f5f2c4.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2279.a3b0155178d99510.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9621.45dd8dfc42fd9c74.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5900.92a241ef9e7d8889.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ae282d0129d80c2a.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-05eab1b49e570d8a.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=getresponse.com&u=D0C7C410C350FB905C88D906E0BE8ACDF&h=a8e6ea751d9720c492518bd98a2723e0&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-afb34a48f497f481.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-d8d09602ebb03f89.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4733-3c667968df4ddd18.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/894-52ca29d825ffe089.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-445c4dd5d5584a29.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/d0e4e7c6bb9af5b0e9d01c55e9dc31e7016dba35/_buildManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=4859&settings_type=1&vn=7.0 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/d0e4e7c6bb9af5b0e9d01c55e9dc31e7016dba35/_ssgManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2.26f5f2c4.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5900.92a241ef9e7d8889.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9621.45dd8dfc42fd9c74.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ae282d0129d80c2a.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2279.a3b0155178d99510.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4733-3c667968df4ddd18.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: zSZJAI3wx776wmpJbZbhAw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-445c4dd5d5584a29.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/894-52ca29d825ffe089.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-afb34a48f497f481.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/d0e4e7c6bb9af5b0e9d01c55e9dc31e7016dba35/_buildManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-d8d09602ebb03f89.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/d0e4e7c6bb9af5b0e9d01c55e9dc31e7016dba35/_ssgManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: JWqa4SRPO5fTHluZ/VZjDg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: hu6OEd/LXB3XR9smVDiZCA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wxm+5fiVHV2/EfJTBjI1rg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Pug4T3DK4ceGb18fpz3ONw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DuHmMJy4yrPvgbHup/a2Ew==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /WFLms/ORAvVHaaujtM9Kw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0Side8pTF1PsjIZElAUYAA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: vmyKZXd1Vy7s/lHdl2pGtw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 45GC5EyemzSRzC6ZCBuPbQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: "},"featured_media_sources":{"small":{"1x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-300x200.jpg",300,200,true],"2x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-600x400.jpg",600,400,true]},"homePageFirstArticle":{"1x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false],"2x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false]},"singleArticle":{"1x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false],"2x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false]}},"featured_media_alt":false,"link":"https://www.getresponse.com/vn/blog/landing-page-la-gi","slug":"landing-page-la-gi","order":"2"},"6":{"id":"59455","title":{"rendered":"Gmail v\xe0 Yahoo thay equals www.yahoo.com (Yahoo)
Source: chromecache_171.2.dr, chromecache_261.2.dr, chromecache_213.2.dr, chromecache_282.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_261.2.dr, chromecache_282.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_171.2.dr, chromecache_261.2.dr, chromecache_213.2.dr, chromecache_282.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_272.2.dr, chromecache_165.2.dr, chromecache_151.2.dr, chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr, chromecache_229.2.dr, chromecache_253.2.dr, chromecache_208.2.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_160.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_160.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_160.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_261.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_244.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: app.getresponse.com
Source: global traffic DNS traffic detected: DNS query: us-as.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: o566338.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: dev.visualwebsiteoptimizer.com
Source: global traffic DNS traffic detected: DNS query: cdn.amplitude.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: fast.appcues.com
Source: global traffic DNS traffic detected: DNS query: analytics.tiktok.com
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: 8273501.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: dynamic.criteo.com
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: api.appcues.net
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: sslwidget.criteo.com
Source: global traffic DNS traffic detected: DNS query: fledge.eu.criteo.com
Source: global traffic DNS traffic detected: DNS query: measurement-api.criteo.com
Source: global traffic DNS traffic detected: DNS query: csm.nl3.eu.criteo.net
Source: global traffic DNS traffic detected: DNS query: www.getresponse.com
Source: global traffic DNS traffic detected: DNS query: us-wn-g.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: us-rd.gr-cdn.com
Source: unknown HTTP traffic detected: POST /api/5879227/envelope/?sentry_key=2bda043d72f346ce8439c54d77fe5384&sentry_version=7 HTTP/1.1Host: o566338.ingest.sentry.ioConnection: keep-aliveContent-Length: 492sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-store, no-cache, must-revalidatecontent-security-policy: frame-ancestors 'self' https://*.getresponse.comcontent-type: text/html; charset=utf-8date: Tue, 01 Oct 2024 07:14:49 GMTexpires: Thu, 19 Nov 1981 08:52:00 GMTfeature-policy: accelerometer *; ambient-light-sensor *; autoplay *; camera *; encrypted-media *; fullscreen *; geolocation *; gyroscope *; magnetometer *; microphone *; midi *; payment *; picture-in-picture *; speaker *; sync-xhr *; usb *; vr *pragma: no-cachereferrer-policy: strict-origin-when-cross-originset-cookie: core=da06lsifrc4cg448ff7ub1m09a; path=/; domain=.getresponse.com; secure; HttpOnly; SameSite=laxset-cookie: timeout=logout_43200; expires=Tue, 01 Oct 2024 19:14:49 GMT; Max-Age=43200; path=/; domain=getresponse.comstrict-transport-security: max-age=31536000x-content-type-options: nosniffx-robots-tag: noindextransfer-encoding: chunkedconnection: close
Source: chromecache_217.2.dr, chromecache_221.2.dr String found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_243.2.dr, chromecache_280.2.dr String found in binary or memory: http://benalman.com/projects/jquery-hashchange-plugin/
Source: chromecache_217.2.dr, chromecache_221.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_191.2.dr, chromecache_231.2.dr String found in binary or memory: http://feross.org
Source: chromecache_217.2.dr, chromecache_221.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_243.2.dr, chromecache_182.2.dr, chromecache_280.2.dr, chromecache_155.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_217.2.dr, chromecache_182.2.dr, chromecache_155.2.dr, chromecache_221.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_217.2.dr, chromecache_221.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_182.2.dr, chromecache_155.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_217.2.dr, chromecache_221.2.dr String found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript/21963136#21963136
Source: chromecache_208.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr, chromecache_253.2.dr, chromecache_208.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_208.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_170.2.dr, chromecache_209.2.dr, chromecache_203.2.dr, chromecache_141.2.dr String found in binary or memory: https://app.vwo.com/visitor-behavior-analysis/dist/codechecker/cc.min.js?r=
Source: chromecache_272.2.dr, chromecache_171.2.dr, chromecache_261.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_151.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr, chromecache_229.2.dr, chromecache_253.2.dr, chromecache_208.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_278.2.dr, chromecache_160.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_278.2.dr, chromecache_160.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_209.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/cdn/
Source: chromecache_170.2.dr, chromecache_209.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=4859&s=j.php&_cu=
Source: chromecache_170.2.dr, chromecache_209.2.dr, chromecache_203.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=4859&s=j.php&e=
Source: chromecache_170.2.dr, chromecache_209.2.dr, chromecache_203.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?s=mode_det&e=
Source: chromecache_170.2.dr, chromecache_209.2.dr, chromecache_203.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?mode=
Source: chromecache_170.2.dr, chromecache_209.2.dr, chromecache_203.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/v.gif?cd=
Source: chromecache_223.2.dr String found in binary or memory: https://dsp-paapi-sandbox.bsw-ig.criteo.com/paapi/trade/dsp/api/interest_group_join/bsw-sb-ig-test-1
Source: chromecache_191.2.dr, chromecache_231.2.dr String found in binary or memory: https://evilmartians.com/chronicles/postcss-8-plugin-migration
Source: chromecache_202.2.dr, chromecache_245.2.dr String found in binary or memory: https://fast.appcues.com
Source: chromecache_193.2.dr, chromecache_274.2.dr String found in binary or memory: https://fast.appcues.com/generic/main/6.3.3/appcues.main.6c6b0585a0220223a95567a5e17b573493424c1c.js
Source: chromecache_157.2.dr String found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_217.2.dr, chromecache_221.2.dr String found in binary or memory: https://feross.org
Source: chromecache_191.2.dr, chromecache_231.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_223.2.dr, chromecache_145.2.dr, chromecache_192.2.dr String found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_223.2.dr String found in binary or memory: https://fledge.eu.criteo.com/criteo.wasm
Source: chromecache_223.2.dr String found in binary or memory: https://fledge.eu.criteo.com/getvalues
Source: chromecache_223.2.dr String found in binary or memory: https://fledge.eu.criteo.com/interest-group/error?pid=107440
Source: chromecache_223.2.dr String found in binary or memory: https://fledge.eu.criteo.com/interest-group/update?key=lDW33Hx6OWZKTFB5b3ZFdGhyWFh0M0FnbVRKek9uL3g0a
Source: chromecache_223.2.dr String found in binary or memory: https://fledge.eu.criteo.com/interest-group/update?key=uM6xQHxzSWV6QlFhOGRYR0xsRE1xRWdDVGIxUlhOR3MxM
Source: chromecache_223.2.dr String found in binary or memory: https://fledge.eu.criteo.com/simplebid?platform=eu
Source: chromecache_191.2.dr, chromecache_231.2.dr String found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_232.2.dr, chromecache_244.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_202.2.dr, chromecache_245.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_202.2.dr, chromecache_245.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.38.1/LICENSE
Source: chromecache_229.2.dr String found in binary or memory: https://google.com
Source: chromecache_229.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_145.2.dr, chromecache_192.2.dr String found in binary or memory: https://measurement-api.criteo.com
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://nextjs.org/docs/messages/middleware-new-signature
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://nextjs.org/docs/messages/middleware-parse-user-agent
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://nextjs.org/docs/messages/middleware-request-page
Source: chromecache_223.2.dr String found in binary or memory: https://paa-proxy-dsp.bsw-sb.criteo.com/paapi/paa-proxy/dsp/api/interest_group_join/bsw-sb-ig-paa-pr
Source: chromecache_208.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_272.2.dr, chromecache_171.2.dr, chromecache_261.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_151.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr, chromecache_229.2.dr, chromecache_253.2.dr, chromecache_208.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_213.2.dr String found in binary or memory: https://publickeyservice.keys.adm-services.goog/v1alpha/publicKeys:raw
Source: chromecache_232.2.dr, chromecache_244.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_171.2.dr, chromecache_261.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_151.2.dr, chromecache_282.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr String found in binary or memory: https://survey.survicate.com/workspaces/
Source: chromecache_272.2.dr, chromecache_171.2.dr, chromecache_261.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_151.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr, chromecache_229.2.dr, chromecache_253.2.dr, chromecache_208.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-300x169.png
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-600x338.png
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-820x461.png
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-964x542.png
Source: chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2.png
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-1640x109
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-1928x128
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-300x200.
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-600x400.
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-820x547.
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-964x643.
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide-300x169.jpg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide-600x338.jpg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide-820x462.jpg
Source: chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide.jpg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-300x200.jpg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-600x400.jpg
Source: chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-16
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-30
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-60
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-82
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-96
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste.pn
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-1640x937.jpeg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-1928x1102.jpeg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-300x171.jpeg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-600x343.jpeg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-820x469.jpeg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-964x551.jpeg
Source: chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/07/1208/planer-marketera-jak-planowac-dzialania-marketing
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-300x150.jpg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-600x300.jpg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-820x410.jpg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-964x482.jpg
Source: chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy.jpg
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy-300x169.png
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy-600x337.png
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy-820x461.png
Source: chromecache_168.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy.png
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/bohum.b3e1a62d.svg
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/carrefour.30bbacb3.svg
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/cdprojekt.052047d9.svg
Source: chromecache_153.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/hero
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/ikea.4dbbcb6c.svg
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/nottingham.f5f79ae9.svg
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/redbull.adab0418.svg
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/revolut.0c183026.svg
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/stripe.13c11334.svg
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/survicate.1d7b8270.svg
Source: chromecache_188.2.dr, chromecache_251.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/zendesk.a32871a9.svg
Source: chromecache_232.2.dr, chromecache_244.2.dr String found in binary or memory: https://www.clarity.ms
Source: chromecache_232.2.dr, chromecache_244.2.dr String found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://www.getresponse.com/vn/blog/landing-page-la-gi
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://www.getresponse.com/vn/blog/marketing-automation-la-gi-huong-dan-su-dung-tu-dong-hoa-tiep-th
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://www.getresponse.com/vn/blog/tro-chuyen-truc-tuyen-la-gi-ap-dung-website-doanh-nghiep
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://www.getresponse.pl/blog/lista-mailingowa-jak-budowac-baze-kontaktow
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://www.getresponse.pl/blog/o-czym-pisac-newslettery-aby-byly-czytane
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://www.getresponse.pl/blog/planer-marketera-czyli-jak-wykorzystac-kalendarz-marketingowy
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://www.getresponse.ru/blog/luchshie-servisy-dlja-emejl-rassylok
Source: chromecache_275.2.dr, chromecache_168.2.dr String found in binary or memory: https://www.getresponse.ru/blog/pinterest
Source: chromecache_208.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_218.2.dr, chromecache_240.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1041710148/?random
Source: chromecache_229.2.dr, chromecache_253.2.dr, chromecache_208.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_208.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_272.2.dr, chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr, chromecache_229.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr, chromecache_253.2.dr, chromecache_208.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_272.2.dr, chromecache_232.2.dr, chromecache_181.2.dr, chromecache_244.2.dr, chromecache_256.2.dr, chromecache_229.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_171.2.dr, chromecache_261.2.dr, chromecache_165.2.dr, chromecache_213.2.dr, chromecache_151.2.dr, chromecache_282.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_156.2.dr, chromecache_172.2.dr String found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_191.2.dr, chromecache_231.2.dr String found in binary or memory: https://www.w3ctech.com/topic/2226
Source: chromecache_171.2.dr, chromecache_261.2.dr, chromecache_213.2.dr, chromecache_282.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: classification engine Classification label: clean0.win@20/229@120/40
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2428,i,10506609739901610300,18281805917822386112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.getresponse.com/unsubscribe.html?x=a62b&m=BrgFNl&mc=In&s=BW9rcZD&u=C3YQM&z=EBbqSxO&pt=unsubscribe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2428,i,10506609739901610300,18281805917822386112,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs