Windows Analysis Report
https://app.getresponse.com/change_details.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_details

Overview

General Information

Sample URL: https://app.getresponse.com/change_details.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_details
Analysis ID: 1523190
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Found iframes
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Phishing

barindex
Source: https://app.getresponse.com/login?lang=en LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known brand., The URL 'app.getresponse.com' does not match the legitimate domain 'microsoft.com'., The domain 'getresponse.com' is not associated with Microsoft., The presence of input fields for email and password on a non-Microsoft domain is suspicious., The URL uses a subdomain 'app' which is common in phishing attempts to make the URL appear legitimate. DOM: 82.30.pages.csv
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NZ5TK7
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NZ5TK7
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NZ5TK7
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-NJBPKE0D43&gacid=1547732009.1727767333&gtm=45je49u0v9182868715z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=716912304
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-EQ6LD9QEJB&gacid=1547732009.1727767333&gtm=45je49u0v892328375z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1221882730
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-MWJQ4HH5SL&gacid=1547732009.1727767333&gtm=45je49u0v898760748z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1624050629
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://8273501.fls.doubleclick.net/activityi;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den?
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den?
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1041710148?random=1727767412709&cv=11&fst=1727767412709&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-NJBPKE0D43&gacid=1547732009.1727767333&gtm=45je49u0v9182868715z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=716912304
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-EQ6LD9QEJB&gacid=1547732009.1727767333&gtm=45je49u0v892328375z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1221882730
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-MWJQ4HH5SL&gacid=1547732009.1727767333&gtm=45je49u0v898760748z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1624050629
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://8273501.fls.doubleclick.net/activityi;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den?
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den?
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1041710148?random=1727767412709&cv=11&fst=1727767412709&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://app.getresponse.com/login?lang=en HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?topUrl=app.getresponse.com&origin=onetag#{"bundle":{"identifierExtractor":{"origin":3},"value":"xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA"},"cw":true,"optout":{"identifierExtractor":{"origin":0},"value":null},"origin":"onetag","tld":"getresponse.com","topUrl":"app.getresponse.com","version":"5_27_0","ifa":{"identifierExtractor":{"origin":0},"value":null},"lsw":true,"pm":0}
Source: https://app.getresponse.com/login?lang=en HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45.83 45.83"><path d="M11 23.52a2.08 2.08 0 0 1 2.94 0l4.79 4.79 12.08-12.06a2.09 2.09 0 0 1 2.94 2.94L20.21 32.73a2.08 2.08 0 0 1-2.94 0L11 26.48a2.08 2.08 0 0 1 0-3Zm11.9 22.31a22.91 22.91 0 1 0-16.19...
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: Title: Create online marketing account for free. does not match URL
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: <input type="password" .../> found
Source: https://app.getresponse.com/login?lang=en HTTP Parser: <input type="password" .../> found
Source: https://app.getresponse.com/me.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_details HTTP Parser: No favicon
Source: https://app.getresponse.com/me.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_details HTTP Parser: No favicon
Source: https://app.getresponse.com/unsubscribe/?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6 HTTP Parser: No favicon
Source: https://app.getresponse.com/unsubscribe/?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6 HTTP Parser: No favicon
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: No favicon
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: No favicon
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: No favicon
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: No favicon
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: No favicon
Source: https://app.getresponse.com/login?lang=en HTTP Parser: No favicon
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: No <meta name="copyright".. found
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: No <meta name="copyright".. found
Source: https://www.getresponse.com/start-free?lang=en HTTP Parser: No <meta name="copyright".. found
Source: https://app.getresponse.com/login?lang=en HTTP Parser: No <meta name="copyright".. found
Source: https://app.getresponse.com/login?lang=en HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49771 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49771 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /change_details.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_details HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /me.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_details HTTP/1.1Host: app.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200
Source: global traffic HTTP traffic detected: GET /stylesheets/core/global/default/reset-56ba10cf5c.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/common/fonts/helvetica-neue-65bcf8dfde.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/core/global/bootstrap/button-23b2fb7c04.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/core/pages/panel/subscription/newMe-ae14e6ed3e.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/libs/jquery-1.5.1/jquery-1.5.1.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/app-e85805ca53.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/core/js/pages/panel/subscription/meNew-d634232587.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/core/js/form_multiselect-8c35f584b2.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/ix/gtm_tracking_events_helper.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/core/logo/dark_logo_gr.svg HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/me.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_detailsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331
Source: global traffic HTTP traffic detected: GET /javascripts/common/libs/jquery-1.5.1/jquery-1.5.1.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/app-e85805ca53.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/common/ix/gtm_tracking_events_helper.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/core/js/pages/panel/subscription/meNew-d634232587.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/core/js/form_multiselect-8c35f584b2.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/core/logo/dark_logo_gr.svg HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/amplitude-8.5.0-min.gz.js HTTP/1.1Host: cdn.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-EQ6LD9QEJB&gacid=1547732009.1727767333&gtm=45je49u0v892328375z86478689za200zb6478689&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=234587862 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-MWJQ4HH5SL&gacid=1547732009.1727767333&gtm=45je49u0v898760748z86478689za200zb6478689&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1018227409 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/amplitude-8.5.0-min.gz.js HTTP/1.1Host: cdn.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: drRalSQE+j3A9Rs0nijB2w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: vGG5AFfQOSanALpYF/WLDQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: I3QxcijGSqqDwnPEbP09gA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /me.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=unsubscribe HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.0.1727767333.59.0.508207648; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767334.60.0.0; amp_f27659=WiAu2n6QI56iL99yKL3ola...1i93fajcs.1i93fajcs.0.0.0
Source: global traffic HTTP traffic detected: GET /unsubscribe/?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6 HTTP/1.1Host: app.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.0.1727767333.59.0.508207648; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767334.60.0.0; amp_f27659=WiAu2n6QI56iL99yKL3ola...1i93fajcs.1i93fajcs.0.0.0
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common.26351cd4fbd6ef562b82.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/UnsubscribePage.c9c3f71b8f10c80e8ec0.min.css HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/runtime.bundle.ac533245101c64b851a5.sjs.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common.26351cd4fbd6ef562b82.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/vendor.22b6b61741e7420d5695.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common~ConfirmPage~SmsUnsubscribePage~UnsubscribePage.5a8386c7677fbab6f1df.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kh34Xok21Fpmw1nmG4bhtg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/UnsubscribePage.c9c3f71b8f10c80e8ec0.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/b2a6341ae7440130ec4b4b186aff8413.woff2 HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://us-as.gr-cdn.com/javascripts/app-frontend-subscriber-pages/dist/common.26351cd4fbd6ef562b82.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/runtime.bundle.ac533245101c64b851a5.sjs.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common.26351cd4fbd6ef562b82.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/vendor.22b6b61741e7420d5695.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&r=0.5307474998896817 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/UnsubscribePage.c9c3f71b8f10c80e8ec0.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: U5jwqKqArkzol4WWcEYtTg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/common~ConfirmPage~SmsUnsubscribePage~UnsubscribePage.5a8386c7677fbab6f1df.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/157.084f2338bd2da50dc438.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/158.549ebd82a8f0271b5192.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=app.getresponse.com&u=DA60E95BB6BBA0C0ED9B9F78251CE4997&h=35eb6ec01b1f62d85226fc4e48f1c900&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&r=0.5307474998896817 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5879227/envelope/?sentry_key=2bda043d72f346ce8439c54d77fe5384&sentry_version=7 HTTP/1.1Host: o566338.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/158.549ebd82a8f0271b5192.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-subscriber-pages/dist/157.084f2338bd2da50dc438.min.js HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=app.getresponse.com&u=DA60E95BB6BBA0C0ED9B9F78251CE4997&h=35eb6ec01b1f62d85226fc4e48f1c900&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2aMnCK9+tPhkY/DFhol48g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-NJBPKE0D43&gacid=1547732009.1727767333&gtm=45je49u0v9182868715z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1390909821 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Uc5kSdSvwHPT27UE1eyeZg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/core/global/default/icons/favicon.ico HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-658879.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101686685~101747727&rnd=1551325522.1727767347&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F&dma=0&npa=0&gtm=45He49u0n81T3PMRBXv76921498za200&auid=200424665.1727767331 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-658879.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/137718833288453?v=2.9.169&r=stable&domain=app.getresponse.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/core/global/default/icons/favicon.ico HTTP/1.1Host: us-as.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: cWdcoZJu/vPTwEFZuVrg7g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_fg6b2t9wsfor_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/a2_fg6b2t9wsfor/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/4010620.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/ld.js?a=107440 HTTP/1.1Host: dynamic.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=8273501;type=fagh;cat=getre00;ord=4720956802724;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6;ps=1;pcor=1170286139;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=4720956802724;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6;ps=1;pcor=1170286139;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /td/rul/1041710148?random=1727767349709&cv=11&fst=1727767349709&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_fg6b2t9wsfor_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727767349359&id=a2_fg6b2t9wsfor&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3f20bf54-f462-4dc3-8d1e-8914d3695560&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/a2_fg6b2t9wsfor/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xQN/+I8yJYq/oFS8699ZDg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=4720956802724;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6;ps=1;pcor=1170286139;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /p/action/4010620.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1727767349709&cv=11&fst=1727767349709&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /signals/config/137718833288453?v=2.9.169&r=stable&domain=app.getresponse.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /create_trial/ HTTP/1.1Host: secure.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054
Source: global traffic HTTP traffic detected: GET /syncframe?topUrl=app.getresponse.com&origin=onetag HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727767349359&id=a2_fg6b2t9wsfor&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3f20bf54-f462-4dc3-8d1e-8914d3695560&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/ld.js?a=107440 HTTP/1.1Host: dynamic.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=4010620&Ver=2&mid=ea8ae777-3ef7-4715-aab3-d3d7e53fe6be&sid=eb0286607fc511efa62331da6ff0b726&vid=eb02e7407fc511efa1f8c152a583eb7c&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Email%20Marketing,%20Autoresponder,%20Email%20Marketing%20Software%20-%20GetResponse&p=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&r=&lt=9193&evt=pageLoad&sv=1&asc=G&cdb=AQAQ&rn=5419 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CMDs2fnS7IgDFdqJgwcdJmkyzg;src=8273501;type=fagh;cat=getre00;ord=4720956802724;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6;ps=1;pcor=1170286139;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350015&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727767350012.256325345790864054&cs_est=true&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&tm=1&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350017&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350021&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350022&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=4720956802724;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6;ps=1;pcor=1170286139;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350024&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1727767349709&cv=11&fst=1727767349709&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /start-free-trial?lang=en HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350025&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMDs2fnS7IgDFdqJgwcdJmkyzg;src=8273501;type=fagh;cat=getre00;ord=4720956802724;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6;ps=1;pcor=1170286139;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8273501.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=undefined&topUrl=app.getresponse.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?topUrl=app.getresponse.com&origin=onetagAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=56134479-f93b-44f8-be1f-aa72f88b8035
Source: global traffic HTTP traffic detected: GET /start-free?lang=en HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350026&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350027&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350028&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350029&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350032&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: OX1bvT+NDm4Uwt1nYQZ1Zg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350017&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350021&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350015&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727767350012.256325345790864054&cs_est=true&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&tm=1&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350022&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350024&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&f=1&vn=1.5 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350033&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350034&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350037&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jS4JsEY1pHndA2TaqLtyEA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1727767349709&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfRf1TIF3BmsprZLBGTLyVNxUUPtpUABsj5SKPpFvyI-FTudWf&random=639478860&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350037&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/pages/start-free/logo-new.svg HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/global/performanceLog.src-a367129fabce4d711df9.js HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/global/mark-56731f36b2.src.css HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/global/header-4af6fadcf7.src.css HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/pages/start-free/main-6d13439df0.src.css HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/fonts/Roboto/Roboto-300-basic.woff2 HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=undefined&topUrl=app.getresponse.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=56134479-f93b-44f8-be1f-aa72f88b8035
Source: global traffic HTTP traffic detected: GET /images/global/fonts/SourceSansPro/SourceSansPro-900-basic.woff2 HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/fonts/Roboto/Roboto-700-basic.woff2 HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/fonts/Roboto/Roboto-400-basic.woff2 HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/7.0/va-9a886c6b2c9bc0f59d439cc084390c97gz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/fonts/Roboto/Roboto-500-basic.woff2 HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350025&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMDs2fnS7IgDFdqJgwcdJmkyzg;src=8273501;type=fagh;cat=getre00;ord=4720956802724;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6;ps=1;pcor=1170286139;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/mark-inside.svg HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-ws-g.gr-cdn.com/stylesheets/global/mark-56731f36b2.src.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/mark-left.svg HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-ws-g.gr-cdn.com/stylesheets/global/mark-56731f36b2.src.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/mark-right.svg HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-ws-g.gr-cdn.com/stylesheets/global/mark-56731f36b2.src.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350027&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350026&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: z1eaOQETY3CVGSnT7442GQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&f=1&vn=1.5 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350028&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350032&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350029&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350033&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350034&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /event?a=107440&v=5.27.0&otl=1&p0=e%3Dvpg&adce=1&bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA&sc=%7B%22fbp%22%3A%22fb.1.1727767350012.256325345790864054%22%2C%22ttp%22%3A%22FGeEFptARpp15yvKOa5EaZHxNfa%22%7D&tld=getresponse.com&dy=1&fu=https%253A%252F%252Fapp.getresponse.com%252Funsubscribe%252F%253Fx%253Da62b%2526m%253DBrgFNl%2526s%253DBW9rcZD%2526u%253DC3YQM%2526z%253DEMkQID6&ceid=51d963ac-f2ed-4c11-97d8-2723f81de06d HTTP/1.1Host: sslwidget.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=56134479-f93b-44f8-be1f-aa72f88b8035; cto_bundle=-qW2Q19qVUR0eEFuQTFBUE5XN05EMGZ4VDdhWnVSc1A3bm9Cand3RHdtRHNwU1l0OHFEc2k2bnhkODU0dVMlMkJTSFdubm5xMXhXZzVUQ3J3aHREbE80OFBTdGZ4Z25VMVdNQ3VPREticU5yRVVIQ2xHMzhSVmRWSFBRQTQlMkZSa2NYJTJCb0UzQmltQ0F6eENUN3BWd2tvY2hBRWJyNVElM0QlM0Q
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1727767349709&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfRf1TIF3BmsprZLBGTLyVNxUUPtpUABsj5SKPpFvyI-FTudWf&random=639478860&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/pages/start-free/logo-new.svg HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6&rl=&if=false&ts=1727767350037&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/global/performanceLog.src-a367129fabce4d711df9.js HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/7.0/va-9a886c6b2c9bc0f59d439cc084390c97gz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sprites/pages/start-free/icons-e005086295.svg HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.getresponse.com/start-free?lang=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; marketing_sessions=aGPDMBTc66WjZS0n2PmIIjRkr0gZJevVhGRh5Xdp; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1
Source: global traffic HTTP traffic detected: GET /sprites/global/icons-72eea9a9a6.svg HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.getresponse.com/start-free?lang=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; marketing_sessions=aGPDMBTc66WjZS0n2PmIIjRkr0gZJevVhGRh5Xdp; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=getresponse.com&u=D57B29B7B34E1AA096141A037551AE0C3&h=70ad1334ef470296d532bfb27051853c&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=4859&settings_type=1&vn=7.0 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/mark-inside.svg HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/mark-left.svg HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stylesheets/pages/start-free/accessibility-3cfe526ec8.src.css HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/global/mark-right.svg HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/pages/start-free/accessibility.src-d51c14d19886b96cb490.js HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/pages/start-free/main.src-8e72211d660347872eed.js HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/amplitude-8.5.0-min.gz.js HTTP/1.1Host: cdn.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "660c3b546f2a131de50b69b91f26c636"
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: muiiisKyFKckOHKHCwYXkw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /index/marketing_performance HTTP/1.1Host: index-log.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1
Source: global traffic HTTP traffic detected: GET /event?a=107440&v=5.27.0&otl=1&p0=e%3Dvpg&adce=1&bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA&sc=%7B%22fbp%22%3A%22fb.1.1727767350012.256325345790864054%22%2C%22ttp%22%3A%22FGeEFptARpp15yvKOa5EaZHxNfa%22%7D&tld=getresponse.com&dy=1&fu=https%253A%252F%252Fapp.getresponse.com%252Funsubscribe%252F%253Fx%253Da62b%2526m%253DBrgFNl%2526s%253DBW9rcZD%2526u%253DC3YQM%2526z%253DEMkQID6&ceid=51d963ac-f2ed-4c11-97d8-2723f81de06d HTTP/1.1Host: sslwidget.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=56134479-f93b-44f8-be1f-aa72f88b8035; cto_bundle=1Q3S619sMlYxTXNyRk94MzB5JTJGWkdLUXlMbXlNeUlQMHJiT21SR1FYc1hEZG9JR3BkQ08wczkwRlIxckRoNXBZWm45M0l0WmdOV1A3ZThXJTJCeGdMdDF6JTJGVmd3NmF5ODJtRDBySUFrNnh3dmxqNGVKUG8lMkY0NGI3Y2tTbzZyQjdPaHdra1FEY0NzbmowU2toQ2RmNGxCS1I5VzJNUSUzRCUzRA
Source: global traffic HTTP traffic detected: GET /interest-group?data=1KBriXxvSmgyUnNtZEZ2L1NVS1p1NFU4Y0lRNysrWW1EZ1V3VnR0U2FQejlFVGY5bjF6RDRlc0RtYnFjT2YvUmxFM3RTZnBXOHJMWjVycGtpVDJvUmEvSFdhZ3BmUXkxcVZ1TWMvanh6SEZYQ1FUa0FPNDlSbm9GaVZvSXkvMGhyc0FvUkp1TVV0Yk9Fa2xQZjE5MExmTGQ0ZEthM0F3M0JOUGZWS1RDS2o4bS91MEN5OXlnU1Y2ZFVVdVNYZkErU0ZOdkZ8 HTTP/1.1Host: fledge.eu.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=56134479-f93b-44f8-be1f-aa72f88b8035; cto_bundle=-qW2Q19qVUR0eEFuQTFBUE5XN05EMGZ4VDdhWnVSc1A3bm9Cand3RHdtRHNwU1l0OHFEc2k2bnhkODU0dVMlMkJTSFdubm5xMXhXZzVUQ3J3aHREbE80OFBTdGZ4Z25VMVdNQ3VPREticU5yRVVIQ2xHMzhSVmRWSFBRQTQlMkZSa2NYJTJCb0UzQmltQ0F6eENUN3BWd2tvY2hBRWJyNVElM0QlM0Q
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Funsubscribe%2F%3Fx%3Da62b%26m%3D_removed_%26s%3D_removed_%26u%3DC3YQM%26z%3D_removed_&rl=&if=false&ts=1727767350037&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767348837&coo=false&rp_url=62c66a7a5dd70c3146618063c344e531e6d4b59e379808443ce962b3abd63c5a%2C043a718774c572bd8a25adbeb1bfcd5c0256ae11cecf9f9c3f925d0e52beaf89%2C594e519ae499312b29433b7dd8a97ff068defcba9755b6d5d00e84c524d67b06&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /register-trigger?partner_id=107440&uid=56134479-f93b-44f8-be1f-aa72f88b8035&event_name=ViewPage&islcc=0&amount_euro=0&client_side_event_id=51d963ac-f2ed-4c11-97d8-2723f81de06d HTTP/1.1Host: measurement-api.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source, not-event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=56134479-f93b-44f8-be1f-aa72f88b8035; cto_bundle=-qW2Q19qVUR0eEFuQTFBUE5XN05EMGZ4VDdhWnVSc1A3bm9Cand3RHdtRHNwU1l0OHFEc2k2bnhkODU0dVMlMkJTSFdubm5xMXhXZzVUQ3J3aHREbE80OFBTdGZ4Z25VMVdNQ3VPREticU5yRVVIQ2xHMzhSVmRWSFBRQTQlMkZSa2NYJTJCb0UzQmltQ0F6eENUN3BWd2tvY2hBRWJyNVElM0QlM0Q
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wowgPoiAwhhEupb0bwJq3g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /index/marketing_performance HTTP/1.1Host: index-log.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1
Source: global traffic HTTP traffic detected: GET /sprites/global/icons-72eea9a9a6.svg HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; marketing_sessions=aGPDMBTc66WjZS0n2PmIIjRkr0gZJevVhGRh5Xdp; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; _vwo_sn=0%3A1
Source: global traffic HTTP traffic detected: GET /sprites/pages/start-free/icons-e005086295.svg HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; marketing_sessions=aGPDMBTc66WjZS0n2PmIIjRkr0gZJevVhGRh5Xdp; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; _vwo_sn=0%3A1
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=getresponse.com&u=D57B29B7B34E1AA096141A037551AE0C3&h=70ad1334ef470296d532bfb27051853c&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?onload=___reCaptchaLoaded___&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=4859&settings_type=1&vn=7.0 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index/marketing_performance HTTP/1.1Host: index-log.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1
Source: global traffic HTTP traffic detected: GET /javascripts/pages/start-free/accessibility.src-d51c14d19886b96cb490.js HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/pages/start-free/main.src-8e72211d660347872eed.js HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /register-trigger?partner_id=107440&uid=56134479-f93b-44f8-be1f-aa72f88b8035&event_name=ViewPage&islcc=0&amount_euro=0&client_side_event_id=51d963ac-f2ed-4c11-97d8-2723f81de06d HTTP/1.1Host: measurement-api.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=56134479-f93b-44f8-be1f-aa72f88b8035; cto_bundle=1Q3S619sMlYxTXNyRk94MzB5JTJGWkdLUXlMbXlNeUlQMHJiT21SR1FYc1hEZG9JR3BkQ08wczkwRlIxckRoNXBZWm45M0l0WmdOV1A3ZThXJTJCeGdMdDF6JTJGVmd3NmF5ODJtRDBySUFrNnh3dmxqNGVKUG8lMkY0NGI3Y2tTbzZyQjdPaHdra1FEY0NzbmowU2toQ2RmNGxCS1I5VzJNUSUzRCUzRA; ar_debug=1
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3wfwUMF0ZNrXGs6fnvlqnA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?onload=___reCaptchaLoaded___&render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index/marketing_performance HTTP/1.1Host: index-log.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93faunl.2.0.2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdXyp0UAAAAABMqylYVIyo4xxeV-tDkoXh8rNFg&co=aHR0cHM6Ly93d3cuZ2V0cmVzcG9uc2UuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&badge=bottomright&cb=3knjo2g7bis0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: J4agI5rLv5kMqEtG5TvT2A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdXyp0UAAAAABMqylYVIyo4xxeV-tDkoXh8rNFg&co=aHR0cHM6Ly93d3cuZ2V0cmVzcG9uc2UuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&badge=bottomright&cb=3knjo2g7bis0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdXyp0UAAAAABMqylYVIyo4xxeV-tDkoXh8rNFg&co=aHR0cHM6Ly93d3cuZ2V0cmVzcG9uc2UuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&badge=bottomright&cb=3knjo2g7bis0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: p6Bhgc+QFE1UUB7/v3625A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&k=6LdXyp0UAAAAABMqylYVIyo4xxeV-tDkoXh8rNFg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fFAx2P1zpA/OA92Us4Akcw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /images/global/favicons/manifest.json HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.getresponse.com/start-free?lang=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767347.47.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767347.45.0.508207648; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; marketing_sessions=aGPDMBTc66WjZS0n2PmIIjRkr0gZJevVhGRh5Xdp; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; _vwo_sn=0%3A1; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2
Source: global traffic HTTP traffic detected: GET /images/global/favicons/favicon.ico HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: a4qVa01saT/AKY7Jak6IMg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101686685~101747727&rnd=1111307236.1727767366&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free&dma=0&npa=0&gtm=45He49u0n71NZ5TK7v6478689za200&auid=200424665.1727767331 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6LdXyp0UAAAAABMqylYVIyo4xxeV-tDkoXh8rNFg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqRaSpEP4L1_D7yhJKfyEvoOLuEz6wVPMpLvVveJoTbjyGkIMFBQUEZnKCwlPTLh42AxUTw2jv6EXVxI5Y
Source: global traffic HTTP traffic detected: GET /images/global/favicons/favicon.ico HTTP/1.1Host: us-ws-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8835104.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/6a195c48-2ee9-4fca-9bcb-bb25fed48bc0/ga.js HTTP/1.1Host: ga2.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; _vwo_sn=0%3A1; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648
Source: global traffic HTTP traffic detected: GET /td/rul/1041710148?random=1727767367406&cv=11&fst=1727767367406&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /activityi;src=8273501;type=fagh;cat=getre0;ord=1215775788653;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den;ps=1;pcor=2023975618;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z86478689za201zb6478689;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre0;ord=1215775788653;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den;ps=1;pcor=2023975618;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z86478689za201zb6478689;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /8835104.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1727767367406&cv=11&fst=1727767367406&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /script/099e9346-bf9e-460a-b17a-721774147ee0/ga.js HTTP/1.1Host: an.gr-wcon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre0;ord=1215775788653;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den;ps=1;pcor=2023975618;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z86478689za201zb6478689;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /signals/config/137718833288453?v=2.9.169&r=stable&domain=www.getresponse.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/8835104/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CNq9moLT7IgDFX2JgwcdvGYzEA;src=8273501;type=fagh;cat=getre0;ord=1215775788653;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den;ps=1;pcor=2023975618;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z86478689za201zb6478689;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /analytics/1727767200000/8835104.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/6a195c48-2ee9-4fca-9bcb-bb25fed48bc0/ga.js HTTP/1.1Host: ga2.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; _vwo_sn=0%3A1; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c
Source: global traffic HTTP traffic detected: GET /td/rul/10992205110?random=1727767368686&cv=11&fst=1727767368686&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v894744750z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: yx319Y49GanrfFggZiKpEw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /action/0?ti=4010620&tm=gtm002&Ver=2&mid=21d71199-b0c6-4451-8c8a-e935e1d77b34&sid=eb0286607fc511efa62331da6ff0b726&vid=eb02e7407fc511efa1f8c152a583eb7c&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Create%20online%20marketing%20account%20for%20free.&p=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&r=&lt=15518&evt=pageLoad&sv=1&asc=G&cdb=AQAQ&rn=128972 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0CB009D76E29636929FE1CDC6F2E62F2; MR=0
Source: global traffic HTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1727767367406&cv=11&fst=1727767367406&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n
Source: global traffic HTTP traffic detected: GET /s/player/26636eff/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=t9_jZ8QYKgw; VISITOR_INFO1_LIVE=3Qi0nQCjcD8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZg%3D%3D
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre0;ord=1215775788653;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den;ps=1;pcor=2023975618;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z86478689za201zb6478689;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8835104 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.getresponse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/8835104/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/099e9346-bf9e-460a-b17a-721774147ee0/ga.js HTTP/1.1Host: an.gr-wcon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1727767200000/8835104.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2.1.50.1.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNq9moLT7IgDFX2JgwcdvGYzEA;src=8273501;type=fagh;cat=getre0;ord=1215775788653;npa=0;auiddc=*;u1=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den;ps=1;pcor=2023975618;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z86478689za201zb6478689;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8273501.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8835104&rcu=https%3A%2F%2Fwww.getresponse.com%2Fstart-free&pu=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&t=Create+online+marketing+account+for+free.&cts=1727767369453&vi=884ac916fa56218da3a04790c61872d4&nc=true&u=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1&b=25235298.1.1727767369449&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/137718833288453?v=2.9.169&r=stable&domain=www.getresponse.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/10992205110/?random=1727767368686&cv=11&fst=1727767368686&bg=ffffff&guid=ON&async=1&gtm=45be49u0v894744750z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1727767367406&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfxZMv_i5jNd-ZneO_8jA7Tox0Lfwh0yHwAeIf4-La-iKG2dz4&random=1103260056&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8835104 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D137718833288453%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.getresponse.com%252Fstart-free%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767369494%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767367528%26coo%3Dfalse%26tm%3D1%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&rl=&if=false&ts=1727767369494&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727767350012.256325345790864054&cs_est=true&ler=empty&cdl=API_unavailable&it=1727767367528&coo=false&tm=1&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8835104&rcu=https%3A%2F%2Fwww.getresponse.com%2Fstart-free&pu=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&t=Create+online+marketing+account+for+free.&cts=1727767369453&vi=884ac916fa56218da3a04790c61872d4&nc=true&u=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1&b=25235298.1.1727767369449&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M9EWha_kF9bJ4OT8JqLNfZ1kyB5azL7WzEfXc1YUW3E-1727767370-1.0.1.1-x7fcbzex0W5wlh9SSD0gqjw03WLp60RQ2ydKSU94EfvnlvvWeBu2GQ0LV.BQrqEq8C6G7iHlhgMjizlDAJR8SA; _cfuvid=3l.em2SZdG5frYuk6ovS2LPLAGmV_t6Ww7JSjFDnhz4-1727767370816-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /s/player/26636eff/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=SZe1Te9Cm7c; VISITOR_INFO1_LIVE=7FsRi7WcZb4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHA%3D%3D
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNq9moLT7IgDFX2JgwcdvGYzEA;src=8273501;type=fagh;cat=getre0;ord=1215775788653;npa=0;auiddc=*;u1=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den;ps=1;pcor=2023975618;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z86478689za201zb6478689;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2.1.50.1.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /we.1.50.1.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index.php?ver=3&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&uid=%7B%22uuid%22%3A%220614c32e-58b7-4ff5-8815-470793378927%22%2C%22email%22%3A%22%22%2C%22xsid%22%3A%22%22%2C%22list_token%22%3A%22%22%2C%22gr_x%22%3A%22%22%2C%22gr_s%22%3A%22%22%2C%22gr_m%22%3A%22%22%2C%22valuable%22%3A0%2C%22domain%22%3A%22getresponse.com%22%7D&_cvar=%7B%221%22%3A%5B%22grid%22%2Cnull%5D%2C%222%22%3A%5B%22aid%22%2C%22099e9346-bf9e-460a-b17a-721774147ee0%22%5D%7D&h=3&m=22&s=50&res=1280x1024&gt_ms=573 HTTP/1.1Host: ga2.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1727767367406&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfxZMv_i5jNd-ZneO_8jA7Tox0Lfwh0yHwAeIf4-La-iKG2dz4&random=1103260056&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ec.1.50.1.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/10992205110/?random=1727767368686&cv=11&fst=1727767368686&bg=ffffff&guid=ON&async=1&gtm=45be49u0v894744750z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/10992205110/?random=1727767368686&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v894744750z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfwImtLHQ1QOyD-9fucAVsWs9DMWOF3mvYbm9rGiwr2ulGfZD_&random=534860324&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: vKq4tZRGO8EZOAKblisx8A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D137718833288453%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.getresponse.com%252Fstart-free%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767369494%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767367528%26coo%3Dfalse%26tm%3D1%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&rl=&if=false&ts=1727767369494&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727767350012.256325345790864054&cs_est=true&ler=empty&cdl=API_unavailable&it=1727767367528&coo=false&tm=1&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/10992205110/?random=1727767368686&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v894744750z86478689za201zb6478689&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.getresponse.com%2Fstart-free%3Flang%3Den&hn=www.googleadservices.com&frm=0&tiba=Create%20online%20marketing%20account%20for%20free.&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfwImtLHQ1QOyD-9fucAVsWs9DMWOF3mvYbm9rGiwr2ulGfZD_&random=534860324&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /we.1.50.1.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ec.1.50.1.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: UCDXoZ40Cxt2Q/tXdIbU9g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /?lang=hi HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; marketing_sessions=aGPDMBTc66WjZS0n2PmIIjRkr0gZJevVhGRh5Xdp; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; _vwo_sn=0%3A1; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fwww.getresponse.com%2F%3Flang%3Dhi&f=1&vn=1.5 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/01ed0bba05654524.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/48872c6127f5bd3a.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/6bea7bdf6e19708c.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/257078a0c1f436da.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/3d0fbafc1d28ee2b.css HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/RobotoFlex-basic.e0985f23.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/hero@1x.af2bfcc0.avif HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fwww.getresponse.com%2F%3Flang%3Dhi&f=1&vn=1.5 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/SourceSans3-basic.c901b1ac.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/Rubik-basic.6d1dafea.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/Lora-basic.552eec56.woff2 HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg3.d94446d2.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg2.ad4bd4bc.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg1.0d1d3b37.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/customers-733.66f06b81.webp HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2279.a3b0155178d99510.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9621.45dd8dfc42fd9c74.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2.26f5f2c4.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5900.92a241ef9e7d8889.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: k1RVbCwktH7rg92IxUWuow==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ae282d0129d80c2a.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/hero@1x.af2bfcc0.avif HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg2.ad4bd4bc.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=4859&settings_type=1&vn=7.0 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1727698115"
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-05eab1b49e570d8a.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg3.d94446d2.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/customers-733.66f06b81.webp HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg1.0d1d3b37.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-afb34a48f497f481.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-d8d09602ebb03f89.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4733-3c667968df4ddd18.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/894-52ca29d825ffe089.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gghhjfFq5CZQ+BsyTDX5rA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5900.92a241ef9e7d8889.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2.26f5f2c4.png HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9621.45dd8dfc42fd9c74.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-445c4dd5d5584a29.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=4859&settings_type=1&vn=7.0 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1727698115"
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ae282d0129d80c2a.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2279.a3b0155178d99510.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/d0e4e7c6bb9af5b0e9d01c55e9dc31e7016dba35/_buildManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/d0e4e7c6bb9af5b0e9d01c55e9dc31e7016dba35/_ssgManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/collect_contacts_icon.2c42da62.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/nurture_subscribers_icon.68a1b027.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4733-3c667968df4ddd18.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-445c4dd5d5584a29.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/894-52ca29d825ffe089.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/optimize_with_analytics_icon.afbdf355.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-afb34a48f497f481.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/convert_website_visitors_icon.9d8d489e.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-d8d09602ebb03f89.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/nurture_subscribers_1_icon.5dce7c39.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/d0e4e7c6bb9af5b0e9d01c55e9dc31e7016dba35/_ssgManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/retain_customers_icon.8f2b8b47.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/synchronize_and_integrate_icon.c28043f4.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/promote_your_products_icon.df4f472c.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/collect_contacts_icon.2c42da62.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/d0e4e7c6bb9af5b0e9d01c55e9dc31e7016dba35/_buildManifest.js HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/nurture_subscribers_icon.68a1b027.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/increase_sales_conversions_icon.0c47ff31.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/optimize_with_analytics_icon.afbdf355.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/effortless_migration_icon.9089d123.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/convert_website_visitors_icon.9d8d489e.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/engage_across_channels_icon.bf718a4f.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/nurture_subscribers_1_icon.5dce7c39.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/drive_more_sales_icon.716e7781.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/synchronize_and_integrate_icon.c28043f4.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/promote_your_products_icon.df4f472c.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_blue.2388b2a7.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_green.94862190.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/retain_customers_icon.8f2b8b47.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/increase_sales_conversions_icon.0c47ff31.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/effortless_migration_icon.9089d123.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_yellow.1735ccdc.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bullet.e8bf6d30.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/check.a68dbdd9.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/6bea7bdf6e19708c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/arrow.3938a798.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-wn-g.gr-cdn.com/_next/static/css/01ed0bba05654524.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/engage_across_channels_icon.bf718a4f.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/drive_more_sales_icon.716e7781.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_blue.2388b2a7.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_green.94862190.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bullet.e8bf6d30.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/bg_yellow.1735ccdc.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /global/favicons/manifest.json HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.getresponse.com/?lang=hiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; marketing_sessions=aGPDMBTc66WjZS0n2PmIIjRkr0gZJevVhGRh5Xdp; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon.ico HTTP/1.1Host: www.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.getresponse.com/?lang=hiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; marketing_sessions=aGPDMBTc66WjZS0n2PmIIjRkr0gZJevVhGRh5Xdp; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /_next/static/media/check.a68dbdd9.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: mDXb5Je+ZQ0gvn/aiVs7DA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: www.getresponse.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/arrow.3938a798.svg HTTP/1.1Host: us-wn-g.gr-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Hkt5xd+4p0eh0AYytWLLxg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /global/favicons/favicon.ico HTTP/1.1Host: www.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; marketing_sessions=aGPDMBTc66WjZS0n2PmIIjRkr0gZJevVhGRh5Xdp; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: pa35zbE3E+7VIq9OCUKkFQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: pXjkQSXpdK0ZSuFg5LjJKQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /login?lang=en HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _vwo_uuid_v2=DA60E95BB6BBA0C0ED9B9F78251CE4997|35eb6ec01b1f62d85226fc4e48f1c900; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/common.67345a84809eb7916a17.min.css HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/login?lang=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _vwo_uuid_v2=DA60E95BB6BBA0C0ED9B9F78251CE4997|35eb6ec01b1f62d85226fc4e48f1c900; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/Main.2b1e8a5efdbace55f287.min.css HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getresponse.com/login?lang=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _vwo_uuid_v2=DA60E95BB6BBA0C0ED9B9F78251CE4997|35eb6ec01b1f62d85226fc4e48f1c900; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /bootstrap/@gr/app-frontend-root-config/0596e7d351a59c4ddfc0251c9eb186fb.es.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/8e0860f3581b197e9fa4713a706c7bcc.woff2 HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/javascripts/app-frontend-root-config/dist/common.67345a84809eb7916a17.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _vwo_uuid_v2=DA60E95BB6BBA0C0ED9B9F78251CE4997|35eb6ec01b1f62d85226fc4e48f1c900; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/f27ff164f485dc5a390193bb81843632.woff2 HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/javascripts/app-frontend-root-config/dist/common.67345a84809eb7916a17.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _vwo_uuid_v2=DA60E95BB6BBA0C0ED9B9F78251CE4997|35eb6ec01b1f62d85226fc4e48f1c900; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: qsetJwV//goWKErOvffgVA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /deps/single-spa/5.9.5.d6a5c0157b651b3bea48c1533bf8c59ac5e5a645.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/bootstrap/@gr/app-frontend-root-config/0596e7d351a59c4ddfc0251c9eb186fb.es.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/translations-core/core.es.ddaf342a.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/bootstrap/@gr/app-frontend-root-config/0596e7d351a59c4ddfc0251c9eb186fb.es.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/app-shell/app.bundle.457d48d1cf79c0446183.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/bootstrap/@gr/app-frontend-root-config/0596e7d351a59c4ddfc0251c9eb186fb.es.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/embedded-status/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.dcc4b4b628bbdbf33ccf.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/bootstrap/@gr/app-frontend-root-config/0596e7d351a59c4ddfc0251c9eb186fb.es.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap/@gr/app-frontend-root-config/0596e7d351a59c4ddfc0251c9eb186fb.es.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/context/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.3685f39374cd99c17648.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/embedded-status/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.dcc4b4b628bbdbf33ccf.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/embedded-status/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.dcc4b4b628bbdbf33ccf.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/reactive/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.c6f180e5df66a86bff79.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/embedded-status/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.dcc4b4b628bbdbf33ccf.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/single-spa/5.9.5.d6a5c0157b651b3bea48c1533bf8c59ac5e5a645.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/translations-core/core.es.ddaf342a.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/react-context/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.165ab0f6d81deafe0976.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/embedded-status/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.dcc4b4b628bbdbf33ccf.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/react/18.2.3.2fcb98ccf267668e7a5068ba7c8c465d1038b19a.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/@gr/app-shell/app.bundle.457d48d1cf79c0446183.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/app-frontend-routes/app.bundle.cc6831f2acd82966801f.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/@gr/app-shell/app.bundle.457d48d1cf79c0446183.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-navbar/app.bundle.ffa28d138d3edbd0a602.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/@gr/app-shell/app.bundle.457d48d1cf79c0446183.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/app-shell/app.bundle.457d48d1cf79c0446183.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iX44PzYO77zSufUnNbJlXg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-footer/app.bundle.9e659357af04af81d568.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/@gr/app-shell/app.bundle.457d48d1cf79c0446183.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/context/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.3685f39374cd99c17648.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/livechat/app.bundle.b196d71ae6f924132ef9.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/@gr/app-shell/app.bundle.457d48d1cf79c0446183.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/react-context/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.165ab0f6d81deafe0976.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/react/18.2.3.2fcb98ccf267668e7a5068ba7c8c465d1038b19a.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/reactive/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbording-hub-package.fc077ee7/app.bundle.c6f180e5df66a86bff79.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/react-dom/18.2.3.7f946213be5cb17ebb314333545d1f0edd01b90c.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/@gr/app-shell/app.bundle.457d48d1cf79c0446183.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/app-frontend-routes/app.bundle.cc6831f2acd82966801f.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/translations/translations.esm.3f5a3779.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/microfrontends/app-frontend-navbar/app.bundle.ffa28d138d3edbd0a602.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-navbar/app.bundle.ffa28d138d3edbd0a602.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/@sentry/browser/6.19.7.c5525a2abd249096ec5fd04f33b3c183426794f8.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/microfrontends/app-frontend-navbar/app.bundle.ffa28d138d3edbd0a602.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/app-frontend-notification-center/app.bundle.e3e48e22310d83477b42.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/microfrontends/app-frontend-navbar/app.bundle.ffa28d138d3edbd0a602.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/styled-components-react18/5.3.11.41869754af1bd226519fb56c708fa91d974a05be.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/microfrontends/app-frontend-footer/app.bundle.9e659357af04af81d568.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-footer/app.bundle.9e659357af04af81d568.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/livechat/app.bundle.b196d71ae6f924132ef9.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/ui/app.bundle.b5df94b6eda55ed85b03.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/microfrontends/app-frontend-footer/app.bundle.9e659357af04af81d568.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/react-dom/18.2.3.7f946213be5cb17ebb314333545d1f0edd01b90c.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/translations/translations.esm.3f5a3779.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/@sentry/browser/6.19.7.c5525a2abd249096ec5fd04f33b3c183426794f8.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deps/styled-components-react18/5.3.11.41869754af1bd226519fb56c708fa91d974a05be.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/app-frontend-notification-center/app.bundle.e3e48e22310d83477b42.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap/@gr/app-frontend-root-config/assets/Roboto-Light.7117d83fbb0aa28a.woff2 HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.common%2Capp.Navbar%2Capp.Neo HTTP/1.1Host: ts.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonAccept-Language: bf21a9e8fbc5a3846fb05b4fa0859e0917b2202fsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.getresponse.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /bootstrap/@gr/app-frontend-root-config/assets/SourceSansPro-Black.fa248013de67d126.woff2 HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/translations-core/tools-index.es-d3cedb52.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/libs/@gr/translations-core/core.es.ddaf342a.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/ui/app.bundle.b5df94b6eda55ed85b03.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.common%2Capp.Navbar%2Capp.Neo HTTP/1.1Host: ts.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Ra/KNtdJghiBDAb7+C27fw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /bootstrap/@gr/app-frontend-root-config/assets/Roboto-Regular.e64b7e5db276537f.woff2 HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/app.bundle.2b0966cace5ee311ad20.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/bootstrap/@gr/app-frontend-root-config/0596e7d351a59c4ddfc0251c9eb186fb.es.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/translations-core/tools-index.es-d3cedb52.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5882439/envelope/?sentry_key=527e8187a0164116926182ba9d249e54&sentry_version=7 HTTP/1.1Host: e.gr-wcon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/live-notifications/live-notifications.dE2ld0-C.esm.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/microfrontends/app-frontend-login-pages/app.bundle.2b0966cace5ee311ad20.esm.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/app.bundle.2b0966cace5ee311ad20.esm.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.NeumorphicLogin HTTP/1.1Host: ts.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonAccept-Language: bf21a9e8fbc5a3846fb05b4fa0859e0917b2202fsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.getresponse.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /login-settings HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonCSRF-Token: d72dd825ea5a566108a517e4b8ee6134422b6b02926220247896632f683dc09f:1727767399sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/login?lang=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _vwo_uuid_v2=DA60E95BB6BBA0C0ED9B9F78251CE4997|35eb6ec01b1f62d85226fc4e48f1c900; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /libs/@gr/live-notifications/live-notifications.dE2ld0-C.esm.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/ae77dd.scoped-css.27cb355d574f46362ed5.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/d90ee0.scoped-css.9e2dc2674c822c184a20.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/4.e721b644bc17b83aa60a.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&r=0.9418646860711659 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/api/translations?locale=en&spaces=app.NeumorphicLogin HTTP/1.1Host: ts.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767346.60.0.0; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767365.29.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767367.25.0.508207648; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2
Source: global traffic HTTP traffic detected: GET /libs/amplitude-8.5.0-min.gz.js HTTP/1.1Host: cdn.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "660c3b546f2a131de50b69b91f26c636"
Source: global traffic HTTP traffic detected: GET /c/hotjar-658879.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/d41d8cd98f00b204e9800998ecf8427e
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-NJBPKE0D43&gacid=1547732009.1727767333&gtm=45je49u0v9182868715z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=716912304 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: VsHFxx+3EopKrg9M7PY0nw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /bootstrap/@gr/app-frontend-root-config/assets/SourceSansPro-Regular.d1c2d78355015266.woff2 HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-EQ6LD9QEJB&gacid=1547732009.1727767333&gtm=45je49u0v892328375z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1221882730 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /bootstrap/@gr/app-frontend-root-config/assets/SourceSansPro-Bold.f789902cd17d44b2.woff2 HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap/@gr/app-frontend-root-config/assets/SourceSansPro-SemiBold.806e4a93933e68a8.woff2 HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-MWJQ4HH5SL&gacid=1547732009.1727767333&gtm=45je49u0v898760748z876921498za200zb76921498&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1624050629 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/rul/1041710148?random=1727767412709&cv=11&fst=1727767412709&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /j.php?a=4859&u=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&r=0.9418646860711659 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login-settings HTTP/1.1Host: app.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767412.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767412.60.0.508207648; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767412.60.0.0; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/ae77dd.scoped-css.27cb355d574f46362ed5.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/d90ee0.scoped-css.9e2dc2674c822c184a20.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microfrontends/app-frontend-login-pages/4.e721b644bc17b83aa60a.min.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/@gr/device-report/device-report.wi8F4Xoo.esm.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dbplzoyv4z00j.cloudfront.net/bootstrap/@gr/app-frontend-root-config/0596e7d351a59c4ddfc0251c9eb186fb.es.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101671035~101686685~101747727&rnd=377766850.1727767412&url=https%3A%2F%2Fapp.getresponse.com%2Flogin&dma=0&npa=0&gtm=45He49u0n81T3PMRBXv76921498za200&auid=200424665.1727767331 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /javascripts/app-frontend-root-config/dist/edfad84f0a16839da992860049379232.woff2 HTTP/1.1Host: app.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getresponse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getresponse.com/javascripts/app-frontend-root-config/dist/common.67345a84809eb7916a17.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fbbol.2.0.2; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767412.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767412.60.0.508207648; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767412.60.0.0; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CMKu4ZfT7IgDFWrzEQgdG8oaaA;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den? HTTP/1.1Host: 8273501.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /c/hotjar-658879.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/d41d8cd98f00b204e9800998ecf8427e
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bed9b675380c07edc84c03d0f362b192"If-Modified-Since: Mon, 23 Sep 2024 17:14:22 GMT
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bed9b675380c07edc84c03d0f362b192"If-Modified-Since: Mon, 23 Sep 2024 17:14:22 GMT
Source: global traffic HTTP traffic detected: GET /libs/@gr/device-report/device-report.wi8F4Xoo.esm.js HTTP/1.1Host: dbplzoyv4z00j.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMKu4ZfT7IgDFWrzEQgdG8oaaA;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8273501.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1727767412709&cv=11&fst=1727767412709&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=app.getresponse.com&u=D57B29B7B34E1AA096141A037551AE0C3&h=70ad1334ef470296d532bfb27051853c&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: OIOVaVLMKA7UrF0TpZ8TXg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMKu4ZfT7IgDFWrzEQgdG8oaaA;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=*;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=4010620&Ver=2&mid=111c4bce-142f-4b68-9f16-aafeb5d3dfbc&sid=eb0286607fc511efa62331da6ff0b726&vid=eb02e7407fc511efa1f8c152a583eb7c&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Email%20Marketing,%20Autoresponder,%20Email%20Marketing%20Software%20-%20GetResponse&kw=autoresponder,%20autoresponders,%20email%20marketing,%20newsletter%20hosting,%20email%20deliverability,%20GetResponse&p=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&r=&lt=11217&evt=pageLoad&sv=1&asc=G&cdb=AQAA&rn=409065 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0CB009D76E29636929FE1CDC6F2E62F2; MR=0; MSPTC=g9Fb-eQ87VWAOpOWfgLq3iXVzMkoxryz8wRXHMy0o2g
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727767414540&id=a2_fg6b2t9wsfor&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3f20bf54-f462-4dc3-8d1e-8914d3695560&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=4859&d=app.getresponse.com&u=D57B29B7B34E1AA096141A037551AE0C3&h=70ad1334ef470296d532bfb27051853c&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415253&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727767350012.256325345790864054&cs_est=true&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&tm=1&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415264&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415271&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415284&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=undefined&topUrl=app.getresponse.com&bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?topUrl=app.getresponse.com&origin=onetagAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=56134479-f93b-44f8-be1f-aa72f88b8035; cto_bundle=-qW2Q19qVUR0eEFuQTFBUE5XN05EMGZ4VDdhWnVSc1A3bm9Cand3RHdtRHNwU1l0OHFEc2k2bnhkODU0dVMlMkJTSFdubm5xMXhXZzVUQ3J3aHREbE80OFBTdGZ4Z25VMVdNQ3VPREticU5yRVVIQ2xHMzhSVmRWSFBRQTQlMkZSa2NYJTJCb0UzQmltQ0F6eENUN3BWd2tvY2hBRWJyNVElM0QlM0Q
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1041710148/?random=1727767412709&cv=11&fst=1727767412709&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /index/client_side_logs HTTP/1.1Host: index-log.getresponse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: core=eh5h0q7h84aq46j6lltfocv6es; timeout=logout_43200; _gcl_au=1.1.200424665.1727767331; _ga=GA1.1.1547732009.1727767333; _fbp=fb.1.1727767350012.256325345790864054; _tt_enable_cookie=1; _ttp=FGeEFptARpp15yvKOa5EaZHxNfa; cto_bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA; dms_referer=%5B%22start-free%3Flang%3Den%22%5D; _vwo_uuid_v2=D57B29B7B34E1AA096141A037551AE0C3|70ad1334ef470296d532bfb27051853c; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D57B29B7B34E1AA096141A037551AE0C3; _vwo_ds=3%241727767353%3A57.12971324%3A%3A; __hstc=25235298.884ac916fa56218da3a04790c61872d4.1727767369448.1727767369448.1727767369448.1; hubspotutk=884ac916fa56218da3a04790c61872d4; __hssrc=1; __hssc=25235298.1.1727767369449; gaDomain-15QpWv=YE9PNM; gaVisitorUuid=0614c32e-58b7-4ff5-8815-470793378927; _vwo_sn=0%3A2; _ga_NJBPKE0D43=GS1.1.1727767346.1.1.1727767412.60.0.0; _ga_EQ6LD9QEJB=GS1.1.1727767332.1.1.1727767412.60.0.508207648; _ga_MWJQ4HH5SL=GS1.1.1727767334.1.1.1727767412.60.0.0; amp_f27659=WiAu2n6QI56iL99yKL3ola.dW5kZWZpbmVk..1i93fajcs.1i93fd163.2.0.2; _uetsid=eb0286607fc511efa62331da6ff0b726; _uetvid=eb02e7407fc511efa1f8c152a583eb7c; _rdt_uuid=1727767349356.3f20bf54-f462-4dc3-8d1e-8914d3695560
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8273501;type=fagh;cat=getre00;ord=4363139933238;npa=0;auiddc=200424665.1727767331;u1=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den;ps=1;pcor=1566219518;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181621716z876921498za201zb76921498;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUncAn7DJxqw5EPNuPttTqYCruefXrlXvekHPBMzjf3yzU5tgtIIF59UEW4n; ar_debug=1
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: REoLqCn3rKNdMZzLMMlqwA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727767414540&id=a2_fg6b2t9wsfor&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3f20bf54-f462-4dc3-8d1e-8914d3695560&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415292&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415298&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1727767412709&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfoVld5qUUGRaH_Qwm7RIhavCmmUIb-eesZ9cYB7_DfbU_-hnF&random=1582887773&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=getresponse.com&sn=ChromeSyncframe&so=undefined&topUrl=app.getresponse.com&bundle=xQ7FZ19tclBzTUw1Z0d0JTJCdDNOanJyanBuM1RtZjdkWnVNYmFrbCUyRmJsNFN1RlVaT0x3enJLc244ZEM3ciUyQnAzVHZDaHhlV3ZZSWxVd1pBT1ZDUDB5ZVRtZDYlMkIwUkhKYnBtbUpDSTNmbUdCVGF6cEdtYmVJcjV4U201SlU4dTZUT2kwQno2UkdMeDBucVRjc0FHWWVEc25hZzZRejN4UUZ0OXVNNlgxRzlnVTY2QVl5USUzRA&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=56134479-f93b-44f8-be1f-aa72f88b8035; cto_bundle=1Q3S619sMlYxTXNyRk94MzB5JTJGWkdLUXlMbXlNeUlQMHJiT21SR1FYc1hEZG9JR3BkQ08wczkwRlIxckRoNXBZWm45M0l0WmdOV1A3ZThXJTJCeGdMdDF6JTJGVmd3NmF5ODJtRDBySUFrNnh3dmxqNGVKUG8lMkY0NGI3Y2tTbzZyQjdPaHdra1FEY0NzbmowU2toQ2RmNGxCS1I5VzJNUSUzRCUzRA
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415305&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415311&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415318&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415322&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=PageView&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415253&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1727767350012.256325345790864054&cs_est=true&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&tm=1&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=cf&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415264&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=CLV&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415271&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=country&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415284&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3S8748Iaptcg2Oku8zK5kQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1041710148/?random=1727767412709&cv=11&fst=1727766000000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v893475605z876921498za201zb76921498&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&label=2aboCMyf82MQxPjc8AM&hn=www.googleadservices.com&frm=0&tiba=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&npa=0&pscdl=noapi&auid=200424665.1727767331&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfoVld5qUUGRaH_Qwm7RIhavCmmUIb-eesZ9cYB7_DfbU_-hnF&random=1582887773&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=fbpixel&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415292&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=funnels&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415298&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D137718833288453%26ev%3DnumberOfSentNewsletters%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415327%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D10%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&events[1]=id%3D137718833288453%26ev%3Dondemandwebinar%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415328%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D11%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&events[2]=id%3D137718833288453%26ev%3Dpackage%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415389%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D12%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&events[3]=id%3D137718833288453%26ev%3Dtrialstage%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415416%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D14%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&events[4]=id%3D137718833288453%26ev%3Dpacket%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415418%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D15%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415327&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415328&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415389&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415416&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=isPaying&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415305&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415322&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfLps&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415318&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: O3s8rLves87l2AeK75+aMw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=livewebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415311&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415418&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D137718833288453%26ev%3DnumberOfSentNewsletters%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415327%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D10%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&events[1]=id%3D137718833288453%26ev%3Dondemandwebinar%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415328%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D11%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&events[2]=id%3D137718833288453%26ev%3Dpackage%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415389%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D12%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&events[3]=id%3D137718833288453%26ev%3Dtrialstage%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415416%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D14%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&events[4]=id%3D137718833288453%26ev%3Dpacket%26dl%3Dhttps%253A%252F%252Fapp.getresponse.com%252Flogin%253Flang%253Den%26rl%3D%26if%3Dfalse%26ts%3D1727767415418%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3DtmSimo-GTM-WebTemplate%26ec%3D15%26o%3D4126%26fbp%3Dfb.1.1727767350012.256325345790864054%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727767412681%26coo%3Dfalse%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=numberOfSentNewsletters&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415327&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=package&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415389&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=ondemandwebinar&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415328&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=trialstage&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415416&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: i7c0pvDn3IvQ34KVQ0CINA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=137718833288453&ev=packet&dl=https%3A%2F%2Fapp.getresponse.com%2Flogin%3Flang%3Den&rl=&if=false&ts=1727767415418&sw=1280&sh=1024&v=2.9.169&r=stable&a=tmSimo-GTM-WebTemplate&ec=15&o=4126&fbp=fb.1.1727767350012.256325345790864054&ler=empty&cdl=API_unavailable&it=1727767412681&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/socket/websocket?vsn=2.0.0 HTTP/1.1Host: api.appcues.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.getresponse.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: UKuECwXRkxqVeKEqvbB6bA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_613.2.dr String found in binary or memory: </ul></div></div></div></div></div></div></section><aside class="PricingBanner_banner__S91oA PricingBanner_sticky__gStLe"><p>Get these tools from <span class="PricingBanner_price__8Lboe" data-currency="USD"><span class="PricingBanner_priceCurrency__qrRHN">$</span><span class="PricingBanner_priceValue__JnRJg">19</span><span class="PricingBanner_pricePeriod__208_d">/mo</span></span> <a href="https://www.getresponse.com/pricing">view pricing</a> or try them free</p><a href="https://www.getresponse.com/start-free?version=centered&amp;pageinfo=homepage" class="Button_btn__5vn34 Button_black__vmqnX Button_arrow__t4LpR"><span>Create free account</span></a></aside></div><section class="CoursesSection_gradient__RidGz"><div class="Container_container__Bfh8E" style="max-width:1140px"><div class="CoursesSection_courses__kokw9"><span class="CoursesSection_label__BU6Fd">NEW OFFER FOR CREATORS</span><div class="CoursesSection_header__eiz_B"><p class="CoursesSection_preheader__e32Uk">CONTENT MONETIZATION PLAN</p><h2 class="CoursesSection_title__N0mIL">One platform to create, market, <br class="DeskoptBr_br__XGT97"/>and <u class="Underline_underline__3NP7E">turn your knowledge into revenue</u></h2></div><div class="TwoColumns_columns__feez2 TwoColumns_odd__1KlFW TwoColumns_center__3_vl0"><div class="TwoColumns_col-1__5KzfR"><h2 class="TwoColumns_header__6RvOB"></h2><div class="TwoColumns_description__egm0o"><div class="CoursesSection_text__3sE_u"><p>Create online courses and premium newsletter subscriptions, and nurture a community with a comprehensive platform that gives you all the tools you need to create, market, and monetize content.</p></div><div class="CoursesSection_list__myP_W"><ul><li>AI-powered course creator</li><li>Premium newsletters</li><li>WordPress integration</li><li>Seamless payment gateways</li></ul></div></div></div><div class="TwoColumns_col-2__hfd0G"><div class="TwoColumns_video-wrapper__sHONC"><div class="TwoColumns_video__ErnSQ"><iframe loading="lazy" width="560" height="315" src="https://www.youtube.com/embed/MN7-9vy0_5I?rel=0" title="YouTube video player" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" allowfullscreen=""></iframe></div></div></div></div><a href="https://www.getresponse.com/start-free?pageinfo=homepage_creators&amp;version=centered" class="Button_btn__5vn34 CoursesSection_button__w6Uub Button_large__LaZYG Button_arrow__t4LpR"><span>Create FREE account </span></a></div></div></section><div class="Container_container__Bfh8E" style="max-width:1140px"><section class="WhyGetresponse_whyGetresponse__edyYa"><h2 class="WhyGetresponse_header__VW4Lc">Why <span>GetResponse?</span></h2><ul class="WhyGetresponse_numbers__zzVyN"><li><em><u class="Underline_underline__3NP7E"><span>100<small>%</small></span></u></em><p>average <b>list growth</b> for all paid plans in the <b>first 30 days</b></p></li><li><em><u class="Underline_underline__3NP7E"><span>99<small>%<
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: "},"featured_media_sources":{"small":{"1x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-300x200.jpg",300,200,true],"2x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-600x400.jpg",600,400,true]},"homePageFirstArticle":{"1x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false],"2x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false]},"singleArticle":{"1x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false],"2x":["https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg",664,443,false]}},"featured_media_alt":false,"link":"https://www.getresponse.com/vn/blog/landing-page-la-gi","slug":"landing-page-la-gi","order":"2"},"6":{"id":"59455","title":{"rendered":"Gmail v\xe0 Yahoo thay equals www.yahoo.com (Yahoo)
Source: chromecache_366.2.dr, chromecache_465.2.dr, chromecache_591.2.dr, chromecache_648.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_436.2.dr, chromecache_591.2.dr, chromecache_648.2.dr, chromecache_378.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_552.2.dr, chromecache_602.2.dr String found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&vb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?ob(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_552.2.dr, chromecache_602.2.dr String found in binary or memory: function vb(){var a=new tb,b=["https://www.youtube.com"];b=b===void 0?sb:b;pa(function(c){switch(c.g){case 1:return C(c,ub(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_366.2.dr, chromecache_465.2.dr, chromecache_591.2.dr, chromecache_648.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_455.2.dr String found in binary or memory: re working with Facebook to fix this issue.","common.Notification.FacebookAds.Issue.Title":"Temporary problems with authorization of Facebook ad accounts","common.Select.MultipleSelected":"{firstValue} and {count} other","common.Select.AllSelected":"All Selected","common.GoogleAds.Growlers.AlreadyManagedByThisManager":"This Account is already managed by GetResponse","common.GoogleAds.Growlers.CustomerNotEnabled":"Account not enabled. Reactivate your Google Ads account to connect it.","common.GoogleAds.Growlers.NotAdsUser":"Sorry, we couldn't find any active Google Ads account","common.GoogleAds.AdAccountError.GeneralError":"Sorry, we couldn't connect this account. Please wait for a few minutes and try again.","common.GoogleAds.AdAccountError.UnsupportedCurrency":"Sorry, we don't support the currency used in this account","common.GoogleAds.Growlers.GeneralError":"Failed to connect with Google Ads","common.GoogleAds.Configure.Video.Url":"https://getresponse.wistia.com/medias/8xqx4ffzp6","common.GoogleAds.Configure.Video.Title":"How to connect with Google Ads","common.GoogleAds.Configure.CreateAccountTitle":"Create a <strong>Google Ads</strong> account to finish setting up the integration","common.GoogleAds.Configure.CreateAccountGuide":"Learn {link} and connect to GetResponse","common.GoogleAds.Configure.CreateAccountLinkDescription":"how to configure your Google Ads account","common.GoogleAds.Configure.AccountList":"Ad account to link with GetResponse","common.GoogleAds.Growlers.Connected":"Google Ads account connected","common.GoogleAds.AdAccountError.AccountDisabled":"This account is disabled","common.GoogleAds.Configure.ChooseAccount":"Select an account","common.GoogleAds.Configure.SelectAccount":"Select an account","common.GoogleAds.Configure.GoToGoogleAds":"Go to Google","common.GoogleAds.Growlers.RemoveIntegrationFromGoogleAccount":"This account is already integrated with GetResponse. Disconnect it first or use another one.","common.GoogleAds.Configure.CreateAccountLinkURL":"https://www.getresponse.com/help/integrations-and-api/how-to-create-an-ad-using-google-ads-integration.html","common.Navbar.MenuItems.GoogleAds":"Google Ads","common.ImportContacts.Notification.FailedToGetCurrentImports":"Failed to fetch import data","common.Enterprise.Notification.ChangePanel.Modal.Content":"Soon we won't be supporting the old [[brandName]] panel, and we equals www.facebook.com (Facebook)
Source: chromecache_575.2.dr, chromecache_583.2.dr, chromecache_436.2.dr, chromecache_351.2.dr, chromecache_556.2.dr, chromecache_612.2.dr, chromecache_453.2.dr, chromecache_301.2.dr, chromecache_391.2.dr, chromecache_504.2.dr, chromecache_518.2.dr, chromecache_378.2.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_624.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_624.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_624.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_613.2.dr String found in binary or memory: sk","addressRegion":"PM","addressCountry":"PL","postalCode":"80-309"},"founder":{"@type":"Person","name":"Szymon Grabowski","alternateName":"Simon Grabowski","sameAs":["https://www.wikidata.org/wiki/Q105547127","https://www.linkedin.com/in/grabowski","https://twitter.com/simongrabowski","https://www.crunchbase.com/person/simon-grabowski"]},"contactPoint":[{"@type":"ContactPoint","contactType":"customer service","email":"info@getresponse.com","areaServed":"Worldwide","availableLanguage":["en","pl","ru","de","fr","es","it","pt"],"url":"https://www.getresponse.com/features/support"},{"@type":"ContactPoint","contactType":"sales","email":"sales@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"},{"@type":"ContactPoint","contactType":"marketing","email":"marketing@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"}],"sameAs":["https://twitter.com/getresponse","https://www.facebook.com/GetResponse","https://www.linkedin.com/company/getresponse","https://www.youtube.com/user/NewGetResponse","https://www.instagram.com/getresponse/","https://www.google.com/maps/place/GetResponse/@54.4054535,18.5736074,17z/data=!3m1!4b1!4m5!3m4!1s0x46fda09eca4cc9fd:0x62bd626d1f6c76de!8m2!3d54.4054692!4d18.5759138"]}</script><link rel="preload" fetchpriority="high" href="https://us-wn-g.gr-cdn.com/_next/static/media/hero@1x.60d8ab36.png" as="image" type="image/avif" imageSrcSet="https://us-wn-g.gr-cdn.com/_next/static/media/hero@1x.af2bfcc0.avif 1x, https://us-wn-g.gr-cdn.com/_next/static/media/hero@2x.ed035993.avif 2x" imageSizes="(min-width: 925px) 925px, 100vw"/><meta name="next-head-count" content="31"/><link rel="apple-touch-icon" sizes="57x57" href="/global/favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="/global/favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="/global/favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="/global/favicons/apple-touch-icon-76x76.png"/><link rel="apple-touch-icon" sizes="114x114" href="/global/favicons/apple-touch-icon-114x114.png"/><link rel="apple-touch-icon" sizes="120x120" href="/global/favicons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="144x144" href="/global/favicons/apple-touch-icon-144x144.png"/><link rel="apple-touch-icon" sizes="152x152" href="/global/favicons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="180x180" href="/global/favicons/apple-touch-icon-180x180.png"/><link rel="icon" type="image/png" href="/global/favicons/favicon-32x32.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-194x194.png" sizes="19"/><link rel="icon" type="image/png" href="/global/favicons/favicon-96x96.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-16x16.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/android-chrome-192x192.png
Source: chromecache_613.2.dr String found in binary or memory: sk","addressRegion":"PM","addressCountry":"PL","postalCode":"80-309"},"founder":{"@type":"Person","name":"Szymon Grabowski","alternateName":"Simon Grabowski","sameAs":["https://www.wikidata.org/wiki/Q105547127","https://www.linkedin.com/in/grabowski","https://twitter.com/simongrabowski","https://www.crunchbase.com/person/simon-grabowski"]},"contactPoint":[{"@type":"ContactPoint","contactType":"customer service","email":"info@getresponse.com","areaServed":"Worldwide","availableLanguage":["en","pl","ru","de","fr","es","it","pt"],"url":"https://www.getresponse.com/features/support"},{"@type":"ContactPoint","contactType":"sales","email":"sales@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"},{"@type":"ContactPoint","contactType":"marketing","email":"marketing@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"}],"sameAs":["https://twitter.com/getresponse","https://www.facebook.com/GetResponse","https://www.linkedin.com/company/getresponse","https://www.youtube.com/user/NewGetResponse","https://www.instagram.com/getresponse/","https://www.google.com/maps/place/GetResponse/@54.4054535,18.5736074,17z/data=!3m1!4b1!4m5!3m4!1s0x46fda09eca4cc9fd:0x62bd626d1f6c76de!8m2!3d54.4054692!4d18.5759138"]}</script><link rel="preload" fetchpriority="high" href="https://us-wn-g.gr-cdn.com/_next/static/media/hero@1x.60d8ab36.png" as="image" type="image/avif" imageSrcSet="https://us-wn-g.gr-cdn.com/_next/static/media/hero@1x.af2bfcc0.avif 1x, https://us-wn-g.gr-cdn.com/_next/static/media/hero@2x.ed035993.avif 2x" imageSizes="(min-width: 925px) 925px, 100vw"/><meta name="next-head-count" content="31"/><link rel="apple-touch-icon" sizes="57x57" href="/global/favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="/global/favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="/global/favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="/global/favicons/apple-touch-icon-76x76.png"/><link rel="apple-touch-icon" sizes="114x114" href="/global/favicons/apple-touch-icon-114x114.png"/><link rel="apple-touch-icon" sizes="120x120" href="/global/favicons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="144x144" href="/global/favicons/apple-touch-icon-144x144.png"/><link rel="apple-touch-icon" sizes="152x152" href="/global/favicons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="180x180" href="/global/favicons/apple-touch-icon-180x180.png"/><link rel="icon" type="image/png" href="/global/favicons/favicon-32x32.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-194x194.png" sizes="19"/><link rel="icon" type="image/png" href="/global/favicons/favicon-96x96.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-16x16.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/android-chrome-192x192.png
Source: chromecache_613.2.dr String found in binary or memory: sk","addressRegion":"PM","addressCountry":"PL","postalCode":"80-309"},"founder":{"@type":"Person","name":"Szymon Grabowski","alternateName":"Simon Grabowski","sameAs":["https://www.wikidata.org/wiki/Q105547127","https://www.linkedin.com/in/grabowski","https://twitter.com/simongrabowski","https://www.crunchbase.com/person/simon-grabowski"]},"contactPoint":[{"@type":"ContactPoint","contactType":"customer service","email":"info@getresponse.com","areaServed":"Worldwide","availableLanguage":["en","pl","ru","de","fr","es","it","pt"],"url":"https://www.getresponse.com/features/support"},{"@type":"ContactPoint","contactType":"sales","email":"sales@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"},{"@type":"ContactPoint","contactType":"marketing","email":"marketing@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"}],"sameAs":["https://twitter.com/getresponse","https://www.facebook.com/GetResponse","https://www.linkedin.com/company/getresponse","https://www.youtube.com/user/NewGetResponse","https://www.instagram.com/getresponse/","https://www.google.com/maps/place/GetResponse/@54.4054535,18.5736074,17z/data=!3m1!4b1!4m5!3m4!1s0x46fda09eca4cc9fd:0x62bd626d1f6c76de!8m2!3d54.4054692!4d18.5759138"]}</script><link rel="preload" fetchpriority="high" href="https://us-wn-g.gr-cdn.com/_next/static/media/hero@1x.60d8ab36.png" as="image" type="image/avif" imageSrcSet="https://us-wn-g.gr-cdn.com/_next/static/media/hero@1x.af2bfcc0.avif 1x, https://us-wn-g.gr-cdn.com/_next/static/media/hero@2x.ed035993.avif 2x" imageSizes="(min-width: 925px) 925px, 100vw"/><meta name="next-head-count" content="31"/><link rel="apple-touch-icon" sizes="57x57" href="/global/favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="/global/favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="/global/favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="/global/favicons/apple-touch-icon-76x76.png"/><link rel="apple-touch-icon" sizes="114x114" href="/global/favicons/apple-touch-icon-114x114.png"/><link rel="apple-touch-icon" sizes="120x120" href="/global/favicons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="144x144" href="/global/favicons/apple-touch-icon-144x144.png"/><link rel="apple-touch-icon" sizes="152x152" href="/global/favicons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="180x180" href="/global/favicons/apple-touch-icon-180x180.png"/><link rel="icon" type="image/png" href="/global/favicons/favicon-32x32.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-194x194.png" sizes="19"/><link rel="icon" type="image/png" href="/global/favicons/favicon-96x96.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-16x16.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/android-chrome-192x192.png
Source: chromecache_613.2.dr String found in binary or memory: sk","addressRegion":"PM","addressCountry":"PL","postalCode":"80-309"},"founder":{"@type":"Person","name":"Szymon Grabowski","alternateName":"Simon Grabowski","sameAs":["https://www.wikidata.org/wiki/Q105547127","https://www.linkedin.com/in/grabowski","https://twitter.com/simongrabowski","https://www.crunchbase.com/person/simon-grabowski"]},"contactPoint":[{"@type":"ContactPoint","contactType":"customer service","email":"info@getresponse.com","areaServed":"Worldwide","availableLanguage":["en","pl","ru","de","fr","es","it","pt"],"url":"https://www.getresponse.com/features/support"},{"@type":"ContactPoint","contactType":"sales","email":"sales@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"},{"@type":"ContactPoint","contactType":"marketing","email":"marketing@getresponse.com","areaServed":"Worldwide","url":"https://www.getresponse.com/about/contact-us"}],"sameAs":["https://twitter.com/getresponse","https://www.facebook.com/GetResponse","https://www.linkedin.com/company/getresponse","https://www.youtube.com/user/NewGetResponse","https://www.instagram.com/getresponse/","https://www.google.com/maps/place/GetResponse/@54.4054535,18.5736074,17z/data=!3m1!4b1!4m5!3m4!1s0x46fda09eca4cc9fd:0x62bd626d1f6c76de!8m2!3d54.4054692!4d18.5759138"]}</script><link rel="preload" fetchpriority="high" href="https://us-wn-g.gr-cdn.com/_next/static/media/hero@1x.60d8ab36.png" as="image" type="image/avif" imageSrcSet="https://us-wn-g.gr-cdn.com/_next/static/media/hero@1x.af2bfcc0.avif 1x, https://us-wn-g.gr-cdn.com/_next/static/media/hero@2x.ed035993.avif 2x" imageSizes="(min-width: 925px) 925px, 100vw"/><meta name="next-head-count" content="31"/><link rel="apple-touch-icon" sizes="57x57" href="/global/favicons/apple-touch-icon-57x57.png"/><link rel="apple-touch-icon" sizes="60x60" href="/global/favicons/apple-touch-icon-60x60.png"/><link rel="apple-touch-icon" sizes="72x72" href="/global/favicons/apple-touch-icon-72x72.png"/><link rel="apple-touch-icon" sizes="76x76" href="/global/favicons/apple-touch-icon-76x76.png"/><link rel="apple-touch-icon" sizes="114x114" href="/global/favicons/apple-touch-icon-114x114.png"/><link rel="apple-touch-icon" sizes="120x120" href="/global/favicons/apple-touch-icon-120x120.png"/><link rel="apple-touch-icon" sizes="144x144" href="/global/favicons/apple-touch-icon-144x144.png"/><link rel="apple-touch-icon" sizes="152x152" href="/global/favicons/apple-touch-icon-152x152.png"/><link rel="apple-touch-icon" sizes="180x180" href="/global/favicons/apple-touch-icon-180x180.png"/><link rel="icon" type="image/png" href="/global/favicons/favicon-32x32.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-194x194.png" sizes="19"/><link rel="icon" type="image/png" href="/global/favicons/favicon-96x96.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/favicon-16x16.png" sizes=""/><link rel="icon" type="image/png" href="/global/favicons/android-chrome-192x192.png
Source: chromecache_436.2.dr, chromecache_556.2.dr, chromecache_591.2.dr, chromecache_648.2.dr, chromecache_518.2.dr, chromecache_378.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: chromecache_526.2.dr String found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/26636eff\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: app.getresponse.com
Source: global traffic DNS traffic detected: DNS query: us-as.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cdn.amplitude.com
Source: global traffic DNS traffic detected: DNS query: fast.appcues.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: api.appcues.net
Source: global traffic DNS traffic detected: DNS query: o566338.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: dev.visualwebsiteoptimizer.com
Source: global traffic DNS traffic detected: DNS query: api.amplitude.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: analytics.tiktok.com
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: dynamic.criteo.com
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: 8273501.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: secure.getresponse.com
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: www.getresponse.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: us-ws-g.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: us-rd.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: index-log.getresponse.com
Source: global traffic DNS traffic detected: DNS query: sslwidget.criteo.com
Source: global traffic DNS traffic detected: DNS query: fledge.eu.criteo.com
Source: global traffic DNS traffic detected: DNS query: measurement-api.criteo.com
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: js.hs-scripts.com
Source: global traffic DNS traffic detected: DNS query: ga2.getresponse.com
Source: global traffic DNS traffic detected: DNS query: an.gr-wcon.com
Source: global traffic DNS traffic detected: DNS query: js.hsadspixel.net
Source: global traffic DNS traffic detected: DNS query: js.hs-banner.com
Source: global traffic DNS traffic detected: DNS query: js.hs-analytics.net
Source: global traffic DNS traffic detected: DNS query: us-an.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: api.hubapi.com
Source: global traffic DNS traffic detected: DNS query: track.hubspot.com
Source: global traffic DNS traffic detected: DNS query: us-wn-g.gr-cdn.com
Source: global traffic DNS traffic detected: DNS query: csm.nl3.eu.criteo.net
Source: global traffic DNS traffic detected: DNS query: dbplzoyv4z00j.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: e.gr-wcon.com
Source: global traffic DNS traffic detected: DNS query: ts.getresponse.com
Source: global traffic DNS traffic detected: DNS query: cdn.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: api.livechatinc.com
Source: global traffic DNS traffic detected: DNS query: secure.livechatinc.com
Source: unknown HTTP traffic detected: POST /g/collect?v=2&tid=G-EQ6LD9QEJB&gtm=45je49u0v892328375z86478689za200zb6478689&_p=1727767328950&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685~101747727&tt=developer&cid=1547732009.1727767333&ecid=508207648&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EA&_s=1&sid=1727767332&sct=1&seg=0&dl=https%3A%2F%2Fapp.getresponse.com%2Fme.html%3Fx%3Da62b%26m%3DBrgFNl%26s%3DBW9rcZD%26u%3DC3YQM%26z%3DEMkQID6%26pt%3Dchange_details&dt=Email%20Marketing%2C%20Autoresponder%2C%20Email%20Marketing%20Software%20-%20GetResponse&en=page_view&_fv=1&_nsi=1&_ss=1&ep.content_group=App&ep.affiliateId=&ep.adsBlocked=false&ep.Container_ID=GTM-NZ5TK7&ep.timestamp=2024-10-01%2003%3A22%3A11&ep.container_version=974&ep.content_group_3=&tfd=7276 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.getresponse.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.getresponse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: no-store, no-cache, must-revalidatecontent-security-policy: frame-ancestors 'self' https://*.getresponse.comcontent-type: text/html; charset=utf-8date: Tue, 01 Oct 2024 07:22:12 GMTexpires: Thu, 19 Nov 1981 08:52:00 GMTfeature-policy: accelerometer *; ambient-light-sensor *; autoplay *; camera *; encrypted-media *; fullscreen *; geolocation *; gyroscope *; magnetometer *; microphone *; midi *; payment *; picture-in-picture *; speaker *; sync-xhr *; usb *; vr *pragma: no-cachereferrer-policy: strict-origin-when-cross-originset-cookie: core=eh5h0q7h84aq46j6lltfocv6es; path=/; domain=.getresponse.com; secure; HttpOnly; SameSite=laxset-cookie: timeout=logout_43200; expires=Tue, 01 Oct 2024 19:22:12 GMT; Max-Age=43200; path=/; domain=getresponse.comstrict-transport-security: max-age=31536000x-content-type-options: nosniffx-robots-tag: noindextransfer-encoding: chunkedconnection: close
Source: chromecache_384.2.dr String found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: chromecache_474.2.dr, chromecache_481.2.dr, chromecache_373.2.dr, chromecache_542.2.dr String found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_639.2.dr, chromecache_548.2.dr String found in binary or memory: http://benalman.com/projects/jquery-hashchange-plugin/
Source: chromecache_474.2.dr, chromecache_481.2.dr, chromecache_373.2.dr, chromecache_542.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_644.2.dr, chromecache_350.2.dr, chromecache_517.2.dr, chromecache_606.2.dr, chromecache_398.2.dr, chromecache_549.2.dr, chromecache_411.2.dr, chromecache_327.2.dr String found in binary or memory: http://feross.org
Source: chromecache_474.2.dr, chromecache_481.2.dr, chromecache_373.2.dr, chromecache_542.2.dr, chromecache_489.2.dr, chromecache_304.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_315.2.dr, chromecache_639.2.dr, chromecache_394.2.dr, chromecache_548.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_315.2.dr, chromecache_474.2.dr, chromecache_481.2.dr, chromecache_394.2.dr, chromecache_373.2.dr, chromecache_542.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_474.2.dr, chromecache_481.2.dr, chromecache_373.2.dr, chromecache_542.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_315.2.dr, chromecache_394.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_474.2.dr, chromecache_481.2.dr, chromecache_373.2.dr, chromecache_542.2.dr String found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript/21963136#21963136
Source: chromecache_644.2.dr, chromecache_327.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_487.2.dr, chromecache_630.2.dr, chromecache_514.2.dr, chromecache_406.2.dr String found in binary or memory: http://www.hubspot.com
Source: chromecache_384.2.dr String found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: chromecache_448.2.dr String found in binary or memory: http://www.paulirish.com/2011/surefire-dom-element-insertion/
Source: chromecache_518.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_575.2.dr, chromecache_583.2.dr, chromecache_556.2.dr, chromecache_453.2.dr, chromecache_391.2.dr, chromecache_518.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_378.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_448.2.dr String found in binary or memory: https://app.getresponse.com/login?lang=en
Source: chromecache_358.2.dr, chromecache_392.2.dr, chromecache_566.2.dr, chromecache_340.2.dr, chromecache_454.2.dr, chromecache_342.2.dr, chromecache_310.2.dr, chromecache_565.2.dr String found in binary or memory: https://app.vwo.com/visitor-behavior-analysis/dist/codechecker/cc.min.js?r=
Source: chromecache_366.2.dr, chromecache_575.2.dr, chromecache_583.2.dr, chromecache_436.2.dr, chromecache_465.2.dr, chromecache_351.2.dr, chromecache_556.2.dr, chromecache_612.2.dr, chromecache_591.2.dr, chromecache_453.2.dr, chromecache_301.2.dr, chromecache_391.2.dr, chromecache_504.2.dr, chromecache_648.2.dr, chromecache_518.2.dr, chromecache_378.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_544.2.dr, chromecache_336.2.dr, chromecache_479.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_544.2.dr, chromecache_336.2.dr, chromecache_479.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_334.2.dr, chromecache_624.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_583.2.dr, chromecache_556.2.dr, chromecache_391.2.dr, chromecache_518.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_334.2.dr, chromecache_624.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_294.2.dr, chromecache_403.2.dr String found in binary or memory: https://dbplzoyv4z00j.cloudfront.net/libs/context/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbor
Source: chromecache_633.2.dr, chromecache_650.2.dr String found in binary or memory: https://dbplzoyv4z00j.cloudfront.net/libs/embedded-status/prerelease/1.2.1-mwojslaw-COURSES-855-cour
Source: chromecache_303.2.dr, chromecache_292.2.dr String found in binary or memory: https://dbplzoyv4z00j.cloudfront.net/libs/react-context/prerelease/1.2.1-mwojslaw-COURSES-855-course
Source: chromecache_538.2.dr, chromecache_598.2.dr String found in binary or memory: https://dbplzoyv4z00j.cloudfront.net/libs/reactive/prerelease/1.2.1-mwojslaw-COURSES-855-course-onbo
Source: chromecache_608.2.dr, chromecache_443.2.dr String found in binary or memory: https://dbplzoyv4z00j.cloudfront.net/microfrontends/app-frontend-footer/
Source: chromecache_342.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/cdn/
Source: chromecache_358.2.dr, chromecache_340.2.dr, chromecache_454.2.dr, chromecache_342.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=4859&s=j.php&_cu=
Source: chromecache_358.2.dr, chromecache_392.2.dr, chromecache_566.2.dr, chromecache_340.2.dr, chromecache_454.2.dr, chromecache_342.2.dr, chromecache_310.2.dr, chromecache_565.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=4859&s=j.php&e=
Source: chromecache_358.2.dr, chromecache_392.2.dr, chromecache_566.2.dr, chromecache_340.2.dr, chromecache_454.2.dr, chromecache_342.2.dr, chromecache_310.2.dr, chromecache_565.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?s=mode_det&e=
Source: chromecache_448.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?a=
Source: chromecache_358.2.dr, chromecache_392.2.dr, chromecache_566.2.dr, chromecache_340.2.dr, chromecache_454.2.dr, chromecache_342.2.dr, chromecache_310.2.dr, chromecache_565.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?mode=
Source: chromecache_358.2.dr, chromecache_392.2.dr, chromecache_566.2.dr, chromecache_340.2.dr, chromecache_454.2.dr, chromecache_342.2.dr, chromecache_310.2.dr, chromecache_565.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/v.gif?cd=
Source: chromecache_544.2.dr, chromecache_336.2.dr, chromecache_479.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_544.2.dr, chromecache_336.2.dr, chromecache_479.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_544.2.dr, chromecache_336.2.dr, chromecache_479.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_552.2.dr, chromecache_602.2.dr String found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_427.2.dr String found in binary or memory: https://dsp-paapi-sandbox.bsw-ig.criteo.com/paapi/trade/dsp/api/interest_group_join/bsw-sb-ig-test-1
Source: chromecache_517.2.dr, chromecache_411.2.dr String found in binary or memory: https://evilmartians.com/chronicles/postcss-8-plugin-migration
Source: chromecache_435.2.dr, chromecache_557.2.dr String found in binary or memory: https://fast.appcues.com
Source: chromecache_413.2.dr, chromecache_617.2.dr String found in binary or memory: https://fast.appcues.com/generic/main/6.3.3/appcues.main.6c6b0585a0220223a95567a5e17b573493424c1c.js
Source: chromecache_481.2.dr String found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_474.2.dr, chromecache_481.2.dr, chromecache_373.2.dr, chromecache_542.2.dr String found in binary or memory: https://feross.org
Source: chromecache_644.2.dr, chromecache_350.2.dr, chromecache_517.2.dr, chromecache_606.2.dr, chromecache_398.2.dr, chromecache_549.2.dr, chromecache_411.2.dr, chromecache_327.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_427.2.dr, chromecache_520.2.dr String found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_427.2.dr String found in binary or memory: https://fledge.eu.criteo.com/criteo.wasm
Source: chromecache_427.2.dr String found in binary or memory: https://fledge.eu.criteo.com/getvalues
Source: chromecache_427.2.dr String found in binary or memory: https://fledge.eu.criteo.com/interest-group/error?pid=107440
Source: chromecache_427.2.dr String found in binary or memory: https://fledge.eu.criteo.com/interest-group/update?key=KpYphXx6OWZKTFB5b3ZFdGhyWFh0M0FnbVRHV3c0VklKd
Source: chromecache_427.2.dr String found in binary or memory: https://fledge.eu.criteo.com/interest-group/update?key=zBnkznxzSWV6QlFhOGRYR0xsRE1xRWdDVGIyNjdQdldzY
Source: chromecache_427.2.dr String found in binary or memory: https://fledge.eu.criteo.com/simplebid?platform=eu
Source: chromecache_522.2.dr String found in binary or memory: https://ga2.getresponse.com/
Source: chromecache_482.2.dr String found in binary or memory: https://ga2.getresponse.com/script/099e9346-bf9e-460a-b17a-721774147ee0/ga.js
Source: chromecache_457.2.dr String found in binary or memory: https://ga2.getresponse.com/script/6a195c48-2ee9-4fca-9bcb-bb25fed48bc0/ga.js
Source: chromecache_288.2.dr, chromecache_455.2.dr String found in binary or memory: https://getresponse.wistia.com/medias/8xqx4ffzp6
Source: chromecache_644.2.dr, chromecache_350.2.dr, chromecache_606.2.dr, chromecache_398.2.dr, chromecache_549.2.dr, chromecache_327.2.dr String found in binary or memory: https://github.com/cssinjs/jss
Source: chromecache_517.2.dr, chromecache_411.2.dr String found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_556.2.dr, chromecache_518.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_568.2.dr String found in binary or memory: https://github.com/lancedikson/bowser
Source: chromecache_435.2.dr, chromecache_557.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_435.2.dr, chromecache_557.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.38.1/LICENSE
Source: chromecache_378.2.dr String found in binary or memory: https://google.com
Source: chromecache_378.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_568.2.dr String found in binary or memory: https://index-log.getresponse.com/index/client_side_logs
Source: chromecache_630.2.dr, chromecache_514.2.dr String found in binary or memory: https://js-na1.hs-scripts.com/8835104.js
Source: chromecache_521.2.dr, chromecache_365.2.dr String found in binary or memory: https://js.hs-analytics.net/analytics/1727767200000/8835104.js
Source: chromecache_487.2.dr, chromecache_406.2.dr String found in binary or memory: https://js.hs-banner.com/v2
Source: chromecache_521.2.dr, chromecache_365.2.dr String found in binary or memory: https://js.hs-banner.com/v2/8835104/banner.js
Source: chromecache_521.2.dr, chromecache_365.2.dr String found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_363.2.dr, chromecache_520.2.dr String found in binary or memory: https://measurement-api.criteo.com
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://nextjs.org/docs/messages/middleware-new-signature
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://nextjs.org/docs/messages/middleware-parse-user-agent
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://nextjs.org/docs/messages/middleware-request-page
Source: chromecache_427.2.dr String found in binary or memory: https://paa-proxy-dsp.bsw-sb.criteo.com/paapi/paa-proxy/dsp/api/interest_group_join/bsw-sb-ig-paa-pr
Source: chromecache_378.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_485.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_366.2.dr, chromecache_575.2.dr, chromecache_583.2.dr, chromecache_436.2.dr, chromecache_465.2.dr, chromecache_351.2.dr, chromecache_556.2.dr, chromecache_612.2.dr, chromecache_591.2.dr, chromecache_453.2.dr, chromecache_301.2.dr, chromecache_391.2.dr, chromecache_504.2.dr, chromecache_648.2.dr, chromecache_518.2.dr, chromecache_378.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_479.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_485.2.dr String found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_479.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_613.2.dr String found in binary or memory: https://schema.org
Source: chromecache_556.2.dr, chromecache_518.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_583.2.dr, chromecache_556.2.dr, chromecache_391.2.dr, chromecache_518.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_366.2.dr, chromecache_465.2.dr, chromecache_351.2.dr, chromecache_591.2.dr, chromecache_301.2.dr, chromecache_648.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_613.2.dr String found in binary or memory: https://support.apple.com/kb/ph5042
Source: chromecache_613.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_479.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_544.2.dr, chromecache_336.2.dr, chromecache_479.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_544.2.dr, chromecache_336.2.dr, chromecache_479.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_544.2.dr, chromecache_336.2.dr, chromecache_479.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_613.2.dr String found in binary or memory: https://support.mozilla.org/en-US/kb/enable-and-disable-cookies-website-preferences
Source: chromecache_583.2.dr, chromecache_556.2.dr, chromecache_391.2.dr, chromecache_518.2.dr String found in binary or memory: https://survey.survicate.com/workspaces/
Source: chromecache_366.2.dr, chromecache_485.2.dr, chromecache_575.2.dr, chromecache_583.2.dr, chromecache_436.2.dr, chromecache_465.2.dr, chromecache_351.2.dr, chromecache_556.2.dr, chromecache_612.2.dr, chromecache_591.2.dr, chromecache_453.2.dr, chromecache_301.2.dr, chromecache_391.2.dr, chromecache_504.2.dr, chromecache_648.2.dr, chromecache_518.2.dr, chromecache_378.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_485.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_485.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_485.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_485.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s200424665.1727767331
Source: chromecache_485.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166108986453
Source: chromecache_485.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=169360609564
Source: chromecache_485.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=173362616371
Source: chromecache_613.2.dr String found in binary or memory: https://twitter.com/getresponse
Source: chromecache_613.2.dr String found in binary or memory: https://twitter.com/simongrabowski
Source: chromecache_613.2.dr String found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/2/2c/GetResponse_Logo.png
Source: chromecache_522.2.dr String found in binary or memory: https://us-an.gr-cdn.com/
Source: chromecache_522.2.dr String found in binary or memory: https://us-an.gr-cdn.com/v2.1.50.1.umd.js
Source: chromecache_522.2.dr String found in binary or memory: https://us-an.gr-cdn.com/we.1.50.1.umd.js
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-300x169.png
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-600x338.png
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-820x461.png
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2-964x542.png
Source: chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/06/0411/contact-form-chats-website-2.png
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-1640x109
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-1928x128
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-300x200.
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-600x400.
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-820x547.
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/10/1444/jenny-ueberberg-basek7rwc1a-unsplash-min-964x643.
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide-300x169.jpg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide-600x338.jpg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide-820x462.jpg
Source: chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2021/12/1618/what-is-marketing-automation-guide.jpg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-300x200.jpg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained-600x400.jpg
Source: chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/05/1210/cropped-landing-pages-explained.jpg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-16
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-30
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-60
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-82
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste-96
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0758/lista-mailingowa-getresponse-jak-budowac-liste.pn
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-1640x937.jpeg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-1928x1102.jpeg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-300x171.jpeg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-600x343.jpeg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-820x469.jpeg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2022/08/0922/istock-1338944566-964x551.jpeg
Source: chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/blog/sites/5/2024/07/1208/planer-marketera-jak-planowac-dzialania-marketing
Source: chromecache_613.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/customers/sites/16/2024/07/1019/LogoECSPublishingGroup1-removebg-preview-1-
Source: chromecache_613.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/customers/sites/16/2024/07/1022/living_vision-removebg-preview-e17211253291
Source: chromecache_613.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/customers/sites/16/2024/07/1025/red-hot-logo1_-removebg-preview-e1721125532
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-300x150.jpg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-600x300.jpg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-820x410.jpg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy-964x482.jpg
Source: chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2019/10/0847/pinterest-strategy.jpg
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy-300x169.png
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy-600x337.png
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy-820x461.png
Source: chromecache_618.2.dr String found in binary or memory: https://us-wd.gr-cdn.com/getresponse-blog/sites/5/2020/08/1336/email-rassylki-servisy.png
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/Lora-basic.552eec56.woff2
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/RobotoFlex-basic.e0985f23.woff2
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/Rubik-basic.6d1dafea.woff2
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/SourceSans3-basic.c901b1ac.woff2
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/bohum.b3e1a62d.svg
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/carrefour.30bbacb3.svg
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/cdprojekt.052047d9.svg
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/g2.26f5f2c4.png
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/g2_1.608e7a27.png
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/g2_2.df4084da.svg
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/g2_3.cb7f16ad.svg
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/g2_4.ed2610b4.svg
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/g2_5.f7222576.svg
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/g2_6.0dafcaf4.svg
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/g2_7.f545558e.svg
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/hero
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/ikea.4dbbcb6c.svg
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/integration
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/nottingham.f5f79ae9.svg
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/redbull.adab0418.svg
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/revolut.0c183026.svg
Source: chromecache_613.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/share.5be0c165.jpg
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/stripe.13c11334.svg
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/survicate.1d7b8270.svg
Source: chromecache_573.2.dr, chromecache_408.2.dr String found in binary or memory: https://us-wn-g.gr-cdn.com/_next/static/media/zendesk.a32871a9.svg
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/android-chrome-192x192.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/apple-touch-icon-114x114.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/apple-touch-icon-120x120.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/apple-touch-icon-144x144.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/apple-touch-icon-152x152.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/apple-touch-icon-180x180.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/apple-touch-icon-57x57.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/apple-touch-icon-60x60.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/apple-touch-icon-72x72.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/apple-touch-icon-76x76.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/browserconfig.xml
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/favicon-16x16.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/favicon-194x194.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/favicon-32x32.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/favicon-96x96.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/favicon.ico
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/favicons/mstile-144x144.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-basic.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_dk_hu_mx_pt_es_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_dk_nl_fr_hu_it_mx_no_pt_es_sv.wo
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_dk_nl_hu_it_mx_no_pl_pt_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_dk_nl_hu_mx_pt_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_dk_nl_hu_mx_pt_es_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_fr_pt_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_nl_fr_de_hu_mx_pt_es_sv_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_nl_fr_it_no_pt_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_nl_fr_no_pt.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_nl_fr_pt_ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-br_ru_dk_nl_fr_de_hu_it_mx_no_pl_pt
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-complement.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-de.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-dk_fr_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-dk_nl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-dk_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-dk_no_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-hu.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-mx_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-nl_de_hu_sv_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-nl_de_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-nl_fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-nl_fr_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-nl_fr_ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-nl_fr_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-nl_fr_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-nl_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-nl_it_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-pl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-pt_br.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-ro.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-ru.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-300-tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-basic.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_dk_hu_mx_pt_es_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_dk_nl_fr_hu_it_mx_no_pt_es_sv.wo
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_dk_nl_hu_it_mx_no_pl_pt_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_dk_nl_hu_mx_pt_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_dk_nl_hu_mx_pt_es_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_fr_pt_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_nl_fr_de_hu_mx_pt_es_sv_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_nl_fr_it_no_pt_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_nl_fr_no_pt.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_nl_fr_pt_ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-br_ru_dk_nl_fr_de_hu_it_mx_no_pl_pt
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-complement.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-de.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-dk_fr_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-dk_nl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-dk_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-dk_no_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-hu.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-mx_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-nl_de_hu_sv_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-nl_de_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-nl_fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-nl_fr_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-nl_fr_ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-nl_fr_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-nl_fr_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-nl_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-nl_it_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-pl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-pt_br.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-ro.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-ru.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-400-tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-basic.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_dk_hu_mx_pt_es_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_dk_nl_fr_hu_it_mx_no_pt_es_sv.wo
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_dk_nl_hu_it_mx_no_pl_pt_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_dk_nl_hu_mx_pt_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_dk_nl_hu_mx_pt_es_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_fr_pt_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_nl_fr_de_hu_mx_pt_es_sv_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_nl_fr_it_no_pt_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_nl_fr_no_pt.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_nl_fr_pt_ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-br_ru_dk_nl_fr_de_hu_it_mx_no_pl_pt
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-complement.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-de.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-dk_fr_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-dk_nl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-dk_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-dk_no_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-hu.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-mx_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-nl_de_hu_sv_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-nl_de_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-nl_fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-nl_fr_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-nl_fr_ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-nl_fr_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-nl_fr_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-nl_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-nl_it_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-pl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-pt_br.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-ro.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-ru.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-500-tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-basic.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_dk_hu_mx_pt_es_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_dk_nl_fr_hu_it_mx_no_pt_es_sv.wo
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_dk_nl_hu_it_mx_no_pl_pt_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_dk_nl_hu_mx_pt_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_dk_nl_hu_mx_pt_es_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_fr_pt_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_nl_fr_de_hu_mx_pt_es_sv_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_nl_fr_it_no_pt_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_nl_fr_no_pt.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_nl_fr_pt_ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-br_ru_dk_nl_fr_de_hu_it_mx_no_pl_pt
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-complement.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-de.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-dk_fr_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-dk_nl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-dk_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-dk_no_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-hu.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-mx_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-nl_de_hu_sv_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-nl_de_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-nl_fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-nl_fr_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-nl_fr_ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-nl_fr_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-nl_fr_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-nl_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-nl_it_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-pl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-pt_br.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-ro.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-ru.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/Roboto/Roboto-700-tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-basic.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_dk_hu_mx_pt_es_sv.
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_dk_nl_fr_hu_it_mx_
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_dk_nl_hu_it_mx_no_
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_dk_nl_hu_mx_pt_es.
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_dk_nl_hu_mx_pt_es_
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_fr_pt_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_nl_fr_de_hu_mx_pt_
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_nl_fr_it_no_pt_sv.
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_nl_fr_no_pt.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_nl_fr_pt_ro_tr.wof
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-br_ru_dk_nl_fr_de_hu_
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-complement.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-de.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-dk_fr_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-dk_nl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-dk_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-dk_no_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-hu.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-mx_es.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-nl_de_hu_sv_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-nl_de_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-nl_fr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-nl_fr_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-nl_fr_ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-nl_fr_sv.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-nl_fr_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-nl_it.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-nl_it_no.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-pl.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-pt_br.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-ro.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-ro_tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-ru.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/fonts/SourceSansPro/SourceSansPro-900-tr.woff2
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/global/img_share_hp_v2.png
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/images/pages/start-free/logo-new.svg
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/javascripts/global/performanceLog.src-a367129fabce4d711df9.js
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/javascripts/pages/start-free/accessibility.src-d51c14d19886b96cb490.js
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/javascripts/pages/start-free/main.src-8e72211d660347872eed.js
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/stylesheets/global/header-4af6fadcf7.src.css
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/stylesheets/global/mark-56731f36b2.src.css
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/stylesheets/pages/start-free/accessibility-3cfe526ec8.src.css
Source: chromecache_448.2.dr String found in binary or memory: https://us-ws-g.gr-cdn.com/stylesheets/pages/start-free/main-6d13439df0.src.css
Source: chromecache_556.2.dr, chromecache_518.2.dr String found in binary or memory: https://www.clarity.ms
Source: chromecache_556.2.dr, chromecache_518.2.dr String found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_613.2.dr String found in binary or memory: https://www.crunchbase.com/person/simon-grabowski
Source: chromecache_613.2.dr String found in binary or memory: https://www.g2.com/products/getresponse/reviews?utm_source=review-widget
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/about/contact-us
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/about/press-center#awards
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/affiliate-programs
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/customers/ecs-publishing-group
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/customers/living-from-vision
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/customers/red-hot-marketing-case-study
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/de
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/de/start-free
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/es
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/es/start-free
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/features
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/features/support
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/fr
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/fr/start-free
Source: chromecache_288.2.dr, chromecache_455.2.dr String found in binary or memory: https://www.getresponse.com/help/integrations-and-api/how-to-create-an-ad-using-google-ads-integrati
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/integrations
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/it
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/it/start-free
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/legal/antispam-us
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/legal/privacy-us
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/legal/terms-us
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/legal/web-accessibility-statement
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/max
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/max/book-a-demo
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/move-to-getresponse
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/pricing
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/pricing/trial
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/pt
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/pt/start-free
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/ru
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/ru/start-free
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/search
Source: chromecache_384.2.dr, chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/search?query=
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/start-free
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/start-free#webpage
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/start-free?pageinfo=homepage_creators&amp;version=centered
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/start-free?version=centered&amp;pageinfo=homepage
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.com/vn
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://www.getresponse.com/vn/blog/landing-page-la-gi
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://www.getresponse.com/vn/blog/marketing-automation-la-gi-huong-dan-su-dung-tu-dong-hoa-tiep-th
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://www.getresponse.com/vn/blog/tro-chuyen-truc-tuyen-la-gi-ap-dung-website-doanh-nghiep
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.com/vn/start-free
Source: chromecache_613.2.dr String found in binary or memory: https://www.getresponse.pl/
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://www.getresponse.pl/blog/lista-mailingowa-jak-budowac-baze-kontaktow
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://www.getresponse.pl/blog/o-czym-pisac-newslettery-aby-byly-czytane
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://www.getresponse.pl/blog/planer-marketera-czyli-jak-wykorzystac-kalendarz-marketingowy
Source: chromecache_448.2.dr String found in binary or memory: https://www.getresponse.pl/start-free
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://www.getresponse.ru/blog/luchshie-servisy-dlja-emejl-rassylok
Source: chromecache_357.2.dr, chromecache_618.2.dr String found in binary or memory: https://www.getresponse.ru/blog/pinterest
Source: chromecache_378.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_641.2.dr, chromecache_614.2.dr, chromecache_512.2.dr, chromecache_431.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1041710148/?random
Source: chromecache_585.2.dr, chromecache_610.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/10992205110/?random
Source: chromecache_544.2.dr, chromecache_360.2.dr, chromecache_336.2.dr, chromecache_593.2.dr, chromecache_479.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_378.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_378.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_583.2.dr, chromecache_436.2.dr, chromecache_556.2.dr, chromecache_612.2.dr, chromecache_391.2.dr, chromecache_504.2.dr, chromecache_518.2.dr, chromecache_378.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_575.2.dr, chromecache_583.2.dr, chromecache_556.2.dr, chromecache_453.2.dr, chromecache_391.2.dr, chromecache_518.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_448.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_448.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NZ5TK7
Source: chromecache_583.2.dr, chromecache_436.2.dr, chromecache_556.2.dr, chromecache_612.2.dr, chromecache_391.2.dr, chromecache_504.2.dr, chromecache_518.2.dr, chromecache_378.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_373.2.dr, chromecache_542.2.dr String found in binary or memory: https://www.gravatar.com/avatar/$
Source: chromecache_544.2.dr, chromecache_336.2.dr, chromecache_479.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_364.2.dr, chromecache_360.2.dr, chromecache_470.2.dr, chromecache_593.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_613.2.dr String found in binary or memory: https://www.linkedin.com/in/grabowski
Source: chromecache_366.2.dr, chromecache_465.2.dr, chromecache_351.2.dr, chromecache_591.2.dr, chromecache_301.2.dr, chromecache_648.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_368.2.dr, chromecache_316.2.dr String found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_517.2.dr, chromecache_411.2.dr String found in binary or memory: https://www.w3ctech.com/topic/2226
Source: chromecache_613.2.dr String found in binary or memory: https://www.wikidata.org/wiki/Q105547127
Source: chromecache_602.2.dr, chromecache_526.2.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_613.2.dr String found in binary or memory: https://www.youtube.com/embed/MN7-9vy0_5I?rel=0
Source: chromecache_366.2.dr, chromecache_465.2.dr, chromecache_591.2.dr, chromecache_648.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@25/586@248/71
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1960,i,3634924304433133281,14199323391284866540,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.getresponse.com/change_details.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_details"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1960,i,3634924304433133281,14199323391284866540,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs