Windows Analysis Report
https://www.dropbox.com/l/scl/AADL_v5DzsoHwkyegIhk6J0bQm3A7UWklCA

Overview

General Information

Sample URL: https://www.dropbox.com/l/scl/AADL_v5DzsoHwkyegIhk6J0bQm3A7UWklCA
Analysis ID: 1523425
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
No HTML title found

Classification

AV Detection

barindex
Source: https://www.dropbox.com/l/scl/AADL_v5DzsoHwkyegIhk6J0bQm3A7UWklCA SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&default_non_ccpa=true&redesign_flag=true&width=1280
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_478556_427785&as=YDJKslMfKEDDnQEgeFgmZg&hl=en
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/business_agreement HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?dl=0&oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1 HTTP Parser: Base64 decoded: ile(54086638beb629b182921a25e0d73aa673306ae3prod
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://www.dropbox.com/business_agreement HTTP Parser: HTML title missing
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: <input type="password" .../> found
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/business_agreement HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/business_agreement HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/business_agreement HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:50085 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global traffic HTTP traffic detected: GET /l/scl/AADL_v5DzsoHwkyegIhk6J0bQm3A7UWklCA HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?dl=0&oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Ffop7x14a1ffz06unp0pq8%2FA-file-has-been-sent-to-you-via-DROPBOX.pdf&request_id=4141041a892b4868b5ea8e90a32a6d95&time=1727790456 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?dl=0&oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Ffop7x14a1ffz06unp0pq8%2FA-file-has-been-sent-to-you-via-DROPBOX.pdf&request_id=4141041a892b4868b5ea8e90a32a6d95&time=1727790456 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=g4xKYRnGrLrMFvt&MD=7Z+HnB+e HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=a1abab4a635441fca5f07767b023091e&time=1727790468 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=a1abab4a635441fca5f07767b023091e&time=1727790468 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /2/auth_logger/log_auth_event HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /sso_state HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: GET /static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_fingerprintjs_fpjs-pro-static_fp-vflEZBZN8.js HTTP/1.1Host: www.dropboxstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/atlas/file_viewer/scl_oboe_file_bundle_amd/dist/c_fingerprintjs_fpjs-pro-static_fp-vflEZBZN8.js HTTP/1.1Host: www.dropboxstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/account/check_user_with_email_exists HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dropboxcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /business_agreement HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fbusiness_agreement&request_id=5a281ff4f85e4a7eb2a88e0e9be84e40&time=1727790504 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=g4xKYRnGrLrMFvt&MD=7Z+HnB+e HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fbusiness_agreement&request_id=5a281ff4f85e4a7eb2a88e0e9be84e40&time=1727790504 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /static/atlas/warp/warp_page_edison_bundle_amd/dist/c_lodash-es_lodash-vfl3qAHos.js HTTP/1.1Host: www.dropboxstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/atlas/warp/warp_page_edison_bundle_amd/dist/c_lodash-es_lodash-vfl3qAHos.js HTTP/1.1Host: www.dropboxstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/marketing_tracker.MarketingTrackerPrefetch/MarketingTrackerDataPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/pithos.EdisonPrefetchService/PithosPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/ux_analytics.UxAnalyticsEdisonServicer/UxAnalyticsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /business_agreement?referrer= HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/localejs.LocaleJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T13%253A47%253A57.503Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T13%253A47%253A57.503Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/privacy_consent_edison.PrivacyConsentEdisonPrefetchService/PrivacyConsentPropsPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/web_platform.WebPlatformEdisonFetch/EdisonDevToolsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=1&url=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&dr=&dw=1263&dh=35339&ww=1280&wh=907&sw=1280&sh=1024&uu=955be808-fdc5-ab84-f2fd-29b52dcd2f37&sn=1&hd=1727794265&v=15.1.8&pid=5416&pn=1&r=782397 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /business_agreement HTTP/1.1Host: snapengage.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T13%253A47%253A57.503Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T13%253A47%253A57.503Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=59d6142ff6f3430b86ec63d7119137d3&time=1727790521 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T13%253A47%253A57.503Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T13%253A47%253A57.503Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1727794269220 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /studio/images/png/img-powered-by.png HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/ServiceGetConfig?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272 HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/servicegetproactivegeodata?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272 HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: dropbox.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=39089949666037788323282222540906359821
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js?account=www.dropbox.com HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=107b9bc6-cd5c-44cc-8cd1-c41c426c747a&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=625da332-8961-4995-b060-7f78cddbb657&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=107b9bc6-cd5c-44cc-8cd1-c41c426c747a&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=625da332-8961-4995-b060-7f78cddbb657&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zvv9vAAAAFkv8wO5 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=39089949666037788323282222540906359821
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CvVersion%7C5.5.0; _biz_dfsA=null
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CvVersion%7C5.5.0; _biz_dfsA=null
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=59d6142ff6f3430b86ec63d7119137d3&time=1727790521 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CvVersion%7C5.5.0; _biz_dfsA=null
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CvVersion%7C5.5.0; _biz_dfsA=null
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CvVersion%7C5.5.0; _biz_dfsA=null
Source: global traffic HTTP traffic detected: GET /u?_biz_u=562c3d493add400e88067f77755cc7b2&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&_biz_t=1727794273877&_biz_i=Dropbox&a=www.dropbox.com&rnd=134654&cdn_o=a&_biz_z=1727794273877 HTTP/1.1Host: cdn.bizibly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=&_biz_h=-1777624096&_biz_u=562c3d493add400e88067f77755cc7b2&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&_biz_t=1727794273859&_biz_i=Dropbox&_biz_n=0&a=www.dropbox.com&rnd=790329&cdn_o=a&_biz_z=1727794273861 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _biz_nA=2; _biz_pendingA=%5B%22ipv%3F_biz_r%3D%26_biz_h%3D-1777624096%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273859%26_biz_i%3DDropbox%26_biz_n%3D0%26a%3Dwww.dropbox.com%26rnd%3D790329%22%2C%22u%3FmapType%3Decid%26mapValue%3DB2AAF3C959275C660A495E7B%2540AdobeOrg_39608642959175170623261898209857199643%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273882%26_biz_i%3DDropbox%26_biz_n%3D1%26a%3Dwww.dropbox.com%26rnd%3D827467%22%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%7D; _gcl_au=1.1.1869641572.1727794274
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _biz_nA=2; _biz_pendingA=%5B%22ipv%3F_biz_r%3D%26_biz_h%3D-1777624096%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273859%26_biz_i%3DDropbox%26_biz_n%3D0%26a%3Dwww.dropbox.com%26rnd%3D790329%22%2C%22u%3FmapType%3Decid%26mapValue%3DB2AAF3C959275C660A495E7B%2540AdobeOrg_39608642959175170623261898209857199643%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273882%26_biz_i%3DDropbox%26_biz_n%3D1%26a%3Dwww.dropbox.com%26rnd%3D827467%22%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%7D; _gcl_au=1.1.1869641572.1727794274
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1727794269220 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=39089949666037788323282222540906359821; dpm=39089949666037788323282222540906359821
Source: global traffic HTTP traffic detected: GET /studio/images/png/img-powered-by.png HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/servicegetproactivegeodata?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272 HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /teamswalogger HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _biz_nA=2; _biz_pendingA=%5B%22ipv%3F_biz_r%3D%26_biz_h%3D-1777624096%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273859%26_biz_i%3DDropbox%26_biz_n%3D0%26a%3Dwww.dropbox.com%26rnd%3D790329%22%2C%22u%3FmapType%3Decid%26mapValue%3DB2AAF3C959275C660A495E7B%2540AdobeOrg_39608642959175170623261898209857199643%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273882%26_biz_i%3DDropbox%26_biz_n%3D1%26a%3Dwww.dropbox.com%26rnd%3D827467%22%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%7D; _gcl_au=1.1.1869641572.1727794274
Source: global traffic HTTP traffic detected: GET /chatjs/ServiceGetConfig?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272 HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=562c3d493add400e88067f77755cc7b2&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.09.26&a=www.dropbox.com HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=562c3d493add400e88067f77755cc7b2
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=B2AAF3C959275C660A495E7B%40AdobeOrg_39608642959175170623261898209857199643&_biz_u=562c3d493add400e88067f77755cc7b2&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&_biz_t=1727794273882&_biz_i=Dropbox&_biz_n=1&a=www.dropbox.com&rnd=827467&cdn_o=a&_biz_z=1727794276637 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=562c3d493add400e88067f77755cc7b2
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1727794275808&cv=11&fst=1727794275808&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727794275808&cv=11&fst=1727794275808&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js?account=www.dropbox.com HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=562c3d493add400e88067f77755cc7b2
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _biz_nA=2; _biz_pendingA=%5B%22ipv%3F_biz_r%3D%26_biz_h%3D-1777624096%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273859%26_biz_i%3DDropbox%26_biz_n%3D0%26a%3Dwww.dropbox.com%26rnd%3D790329%22%2C%22u%3FmapType%3Decid%26mapValue%3DB2AAF3C959275C660A495E7B%2540AdobeOrg_39608642959175170623261898209857199643%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273882%26_biz_i%3DDropbox%26_biz_n%3D1%26a%3Dwww.dropbox.com%26rnd%3D827467%22%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%7D; _gcl_au=1.1.1869641572.1727794274
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2452 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727794275808&cv=11&fst=1727791200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf-jSdyfytwLryihwhAB8hgBMMr_cM-A&random=2538649660&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _biz_nA=2; _biz_pendingA=%5B%22ipv%3F_biz_r%3D%26_biz_h%3D-1777624096%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273859%26_biz_i%3DDropbox%26_biz_n%3D0%26a%3Dwww.dropbox.com%26rnd%3D790329%22%2C%22u%3FmapType%3Decid%26mapValue%3DB2AAF3C959275C660A495E7B%2540AdobeOrg_39608642959175170623261898209857199643%26_biz_u%3D562c3d493add400e88067f77755cc7b2%26_biz_l%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26_biz_t%3D1727794273882%26_biz_i%3DDropbox%26_biz_n%3D1%26a%3Dwww.dropbox.com%26rnd%3D827467%22%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%7D; _gcl_au=1.1.1869641572.1727794274
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A077-ZJT-858%26token%3A_mch-dropbox.com-1727794277764-89069&_biz_u=562c3d493add400e88067f77755cc7b2&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&_biz_t=1727794279626&_biz_i=Dropbox&_biz_n=2&a=www.dropbox.com&rnd=357021&cdn_o=a&_biz_z=1727794279627 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=562c3d493add400e88067f77755cc7b2
Source: global traffic HTTP traffic detected: GET /chatjs/servicegetallavailableagents?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272&t=1 HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement&canonical_url=null&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=1e06bee4-1745-4891-bdc2-aabac847857e&cs_visitor_id=a1c8b950-50a3-44bf-b28e-7852429ab9fb&time_stamp=1727794279492&session_time_stamp=1727794277832&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A1331.7%252C%2522time_to_page_view%2522%253A1655.5%257D&set_cookie=true HTTP/1.1Host: useroor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=1;num=631491415818;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1130829123;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=1;num=631491415818;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1130829123;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=631491415818;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1130829123;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=5342235422437;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1357105824;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=busin001;cat=dbxun0;ord=5342235422437;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1357105824;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=busin001;cat=dbxun0;ord=5342235422437;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1357105824;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /chatjs/ServiceGetProactiveChatAgent?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272&rid=1&tags=nejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw HTTP/1.1Host: www.snapengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapengage.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CJrrhamp7YgDFZDXuwgdrL4KaQ;src=10906599;type=universe;cat=con-d000;ord=1;num=631491415818;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1130829123;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.169&r=stable&domain=marketing.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CILpramp7YgDFVic_QcdaKcoVQ;src=10906599;type=busin001;cat=dbxun0;ord=5342235422437;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1357105824;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUm2i54akF0HDflz626zDry20Vnzihox2TCOMvx1bedY0u2OHKP_UzB5PMD9
Source: global traffic HTTP traffic detected: GET /open_source HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=ea968bf4-975e-4985-9c34-d8f14247ba82&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=625da332-8961-4995-b060-7f78cddbb657&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5620f01a-1734-479a-831c-b7b8c0cc47a0; __cf_bm=aKcW0cCuqVfPIT2FpCaj5HYYUSXeAGKhdz2CXKD92sg-1727790525-1.0.1.1-cjFsqhtoGFXJ6nRzGNeJ.aw1T2oSDsflxNpzZLrJH_J.71W.WChMbc85.SFSiN505U6hgIzg3rc2mq6JbtB4zQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=ea968bf4-975e-4985-9c34-d8f14247ba82&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=625da332-8961-4995-b060-7f78cddbb657&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_gN1texkZAIPHqrGo3eUDwQ=="
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJrrhamp7YgDFZDXuwgdrL4KaQ;src=10906599;type=universe;cat=con-d000;ord=1;num=631491415818;npa=0;auiddc=*;ps=1;pcor=1130829123;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=107b9bc6-cd5c-44cc-8cd1-c41c426c747a&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=625da332-8961-4995-b060-7f78cddbb657&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5620f01a-1734-479a-831c-b7b8c0cc47a0; __cf_bm=aKcW0cCuqVfPIT2FpCaj5HYYUSXeAGKhdz2CXKD92sg-1727790525-1.0.1.1-cjFsqhtoGFXJ6nRzGNeJ.aw1T2oSDsflxNpzZLrJH_J.71W.WChMbc85.SFSiN505U6hgIzg3rc2mq6JbtB4zQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=107b9bc6-cd5c-44cc-8cd1-c41c426c747a&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=625da332-8961-4995-b060-7f78cddbb657&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_gN1texkZAIPHqrGo3eUDwQ=="
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2166 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CILpramp7YgDFVic_QcdaKcoVQ;src=10906599;type=busin001;cat=dbxun0;ord=5342235422437;npa=0;auiddc=*;ps=1;pcor=1357105824;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fopen_source&request_id=7a848e798d64454a81d00b0e659dcb63&time=1727790538 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/open_sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D329181751193634%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fbusiness_agreement%253Freferrer%253D%26rl%3D%26if%3Dtrue%26ts%3D1727794284437%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727794284431.979123784397987240%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727794282505%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&rl=&if=true&ts=1727794284437&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&fbp=fb.1.1727794284431.979123784397987240&ler=empty&cdl=API_unavailable&it=1727794282505&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=1&url=https%3A%2F%2Fwww.dropbox.com%2Fopen_source&dr=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&dw=1263&dh=1143&ww=1280&wh=907&sw=1280&sh=1024&uu=955be808-fdc5-ab84-f2fd-29b52dcd2f37&sn=1&hd=1727794288&v=15.1.8&pid=5416&pn=2&r=140613 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794265.1727794265.1.1761958265807.1; _cs_s=1.0.0.1727796065808; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; kn_cs_visitor_id=a1c8b950-50a3-44bf-b28e-7852429ab9fb; GA1.3.249240355.1727794278; _gid=GA1.3.384442573.1727794278; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zvv9vAAAAFkv8wO5 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=39089949666037788323282222540906359821; dpm=39089949666037788323282222540906359821
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T13%253A47%253A57.503Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T13%253A47%253A57.503Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/open_sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T13%253A47%253A57.503Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T13%253A47%253A57.503Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/open_sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=36c729bc35784b9d8be6a558aeac8355&time=1727790544 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T13%253A47%253A57.503Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T13%253A47%253A57.503Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-172780
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source&canonical_url=null&referrer_url=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=310440e5-81a0-45ab-94aa-4de96571719a&cs_visitor_id=a1c8b950-50a3-44bf-b28e-7852429ab9fb&time_stamp=1727794291875&session_time_stamp=1727794291824&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A51.8%252C%2522time_to_page_view%2522%253A49%257D&set_cookie=true HTTP/1.1Host: useroor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2452 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1727794291701&cv=11&fst=1727794291701&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727794291701&cv=11&fst=1727794291701&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=1;num=4259197438326;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=184693026;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=busin001;cat=dbxun0;ord=6589242653939;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=934836958;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=1;num=4259197438326;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=184693026;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=4259197438326;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=184693026;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.169&r=stable&domain=www.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=6589242653939;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=934836958;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=busin001;cat=dbxun0;ord=6589242653939;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=934836958;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=fd37df19-1f15-40d8-a85a-1c1ae852d6d5&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d2487d4c-9217-4470-9041-6455850b6b4b&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5620f01a-1734-479a-831c-b7b8c0cc47a0; __cf_bm=aKcW0cCuqVfPIT2FpCaj5HYYUSXeAGKhdz2CXKD92sg-1727790525-1.0.1.1-cjFsqhtoGFXJ6nRzGNeJ.aw1T2oSDsflxNpzZLrJH_J.71W.WChMbc85.SFSiN505U6hgIzg3rc2mq6JbtB4zQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=fd37df19-1f15-40d8-a85a-1c1ae852d6d5&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d2487d4c-9217-4470-9041-6455850b6b4b&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_gN1texkZAIPHqrGo3eUDwQ=="
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=63dadfbd-80a0-4928-a377-f3fd0de4c6ae&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d2487d4c-9217-4470-9041-6455850b6b4b&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5620f01a-1734-479a-831c-b7b8c0cc47a0; __cf_bm=aKcW0cCuqVfPIT2FpCaj5HYYUSXeAGKhdz2CXKD92sg-1727790525-1.0.1.1-cjFsqhtoGFXJ6nRzGNeJ.aw1T2oSDsflxNpzZLrJH_J.71W.WChMbc85.SFSiN505U6hgIzg3rc2mq6JbtB4zQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=63dadfbd-80a0-4928-a377-f3fd0de4c6ae&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d2487d4c-9217-4470-9041-6455850b6b4b&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_gN1texkZAIPHqrGo3eUDwQ=="
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727794291701&cv=11&fst=1727791200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfD-RvWDGzryDe_tHoPbp0ZqAmh5Sq4YI-DFUp8qwK2v19awVR&random=1740730286&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=COfz_q2p7YgDFTUFdQEdfxcPhg;src=10906599;type=universe;cat=con-d000;ord=1;num=4259197438326;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=184693026;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CI2pgK6p7YgDFXeO_QcdepwiUw;src=10906599;type=busin001;cat=dbxun0;ord=6589242653939;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=934836958;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=COfz_q2p7YgDFTUFdQEdfxcPhg;src=10906599;type=universe;cat=con-d000;ord=1;num=4259197438326;npa=0;auiddc=*;ps=1;pcor=184693026;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2166 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI2pgK6p7YgDFXeO_QcdepwiUw;src=10906599;type=busin001;cat=dbxun0;ord=6589242653939;npa=0;auiddc=*;ps=1;pcor=934836958;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D329181751193634%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fopen_source%253Freferrer%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%25252Fbusiness_agreement%26rl%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%26if%3Dtrue%26ts%3D1727794293725%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727794284431.979123784397987240%26ler%3Dother%26cdl%3DAPI_unavailable%26it%3D1727794291987%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&rl=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&if=true&ts=1727794293725&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&fbp=fb.1.1727794284431.979123784397987240&ler=other&cdl=API_unavailable&it=1727794291987&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?_biz_u=562c3d493add400e88067f77755cc7b2&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&_biz_t=1727794273877&_biz_i=Dropbox&a=www.dropbox.com&rnd=134654&cdn_o=a&_biz_z=1727794273877 HTTP/1.1Host: cdn.bizibly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=132941fa397bf84da07c7b926a984691
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=&_biz_h=-1777624096&_biz_u=562c3d493add400e88067f77755cc7b2&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&_biz_t=1727794273859&_biz_i=Dropbox&_biz_n=0&a=www.dropbox.com&rnd=790329&cdn_o=a&_biz_z=1727794273861 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=562c3d493add400e88067f77755cc7b2
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement&canonical_url=null&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=1e06bee4-1745-4891-bdc2-aabac847857e&cs_visitor_id=a1c8b950-50a3-44bf-b28e-7852429ab9fb&time_stamp=1727794279492&session_time_stamp=1727794277832&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A1331.7%252C%2522time_to_page_view%2522%253A1655.5%257D&set_cookie=true HTTP/1.1Host: useroor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chatjs/servicegetallavailableagents?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272&t=1 HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=B2AAF3C959275C660A495E7B%40AdobeOrg_39608642959175170623261898209857199643&_biz_u=562c3d493add400e88067f77755cc7b2&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&_biz_t=1727794273882&_biz_i=Dropbox&_biz_n=1&a=www.dropbox.com&rnd=827467&cdn_o=a&_biz_z=1727794276637 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=562c3d493add400e88067f77755cc7b2
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=562c3d493add400e88067f77755cc7b2&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.09.26&a=www.dropbox.com HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=562c3d493add400e88067f77755cc7b2
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=631491415818;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1130829123;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727794275808&cv=11&fst=1727794275808&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727794275808&cv=11&fst=1727791200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf-jSdyfytwLryihwhAB8hgBMMr_cM-A&random=2538649660&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=5342235422437;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=1357105824;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A077-ZJT-858%26token%3A_mch-dropbox.com-1727794277764-89069&_biz_u=562c3d493add400e88067f77755cc7b2&_biz_l=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&_biz_t=1727794279626&_biz_i=Dropbox&_biz_n=2&a=www.dropbox.com&rnd=357021&cdn_o=a&_biz_z=1727794279627 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=562c3d493add400e88067f77755cc7b2
Source: global traffic HTTP traffic detected: GET /chatjs/ServiceGetProactiveChatAgent?w=d5c1efed-d0ef-4fca-8c7d-faff398ad272&rid=1&tags=nejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw%2CnejcGEVKkunCmzLv8OoWBw HTTP/1.1Host: www.snapengage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727794299831 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1
Source: global traffic HTTP traffic detected: GET /td/rul/11087776657?random=1727794299794&cv=11&fst=1727794299794&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=ea968bf4-975e-4985-9c34-d8f14247ba82&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=625da332-8961-4995-b060-7f78cddbb657&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5620f01a-1734-479a-831c-b7b8c0cc47a0; __cf_bm=aKcW0cCuqVfPIT2FpCaj5HYYUSXeAGKhdz2CXKD92sg-1727790525-1.0.1.1-cjFsqhtoGFXJ6nRzGNeJ.aw1T2oSDsflxNpzZLrJH_J.71W.WChMbc85.SFSiN505U6hgIzg3rc2mq6JbtB4zQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=ea968bf4-975e-4985-9c34-d8f14247ba82&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=625da332-8961-4995-b060-7f78cddbb657&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_gN1texkZAIPHqrGo3eUDwQ=="
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJrrhamp7YgDFZDXuwgdrL4KaQ;src=10906599;type=universe;cat=con-d000;ord=1;num=631491415818;npa=0;auiddc=*;ps=1;pcor=1130829123;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.169&r=stable&domain=marketing.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22f41b42ce-a697-40f0-9d8d-96cddfde5ea4%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%223c699efc-cb6c-4d72-bea9-d557ad3d8d40%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11087776657/?random=897687705&cv=11&fst=1727794299794&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiRybECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CJiW6Kz16fLcwAEiEwjD6eGxqe2IAxWGv_0HHTCzKk8yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hBSThMdnV0d1lRai1YaDBzR0xfSTFmRWl3QXJ4TmlyRXk0TzM2cFZqTHotcEVxTHlETHZaYzN0emlHNHYtU0hDN2NXODQ1Tk9STHBJSEJjeVNGbXc HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CILpramp7YgDFVic_QcdaKcoVQ;src=10906599;type=busin001;cat=dbxun0;ord=5342235422437;npa=0;auiddc=*;ps=1;pcor=1357105824;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fbusiness_agreement%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=897687705&cv=11&fst=1727794299794&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiRybECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CJiW6Kz16fLcwAEiEwjD6eGxqe2IAxWGv_0HHTCzKk8yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hBSThMdnV0d1lRai1YaDBzR0xfSTFmRWl3QXJ4TmlyRXk0TzM2cFZqTHotcEVxTHlETHZaYzN0emlHNHYtU0hDN2NXODQ1Tk9STHBJSEJjeVNGbXc&is_vtc=1&cid=CAQSKQDpaXnfK-3DgBl8pXSYXLHxL2hrzJ5pXnxW4Ls_Og1CZZM3KVNdXWaK&random=70478693 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fopen_source&request_id=7a848e798d64454a81d00b0e659dcb63&time=1727790538 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/pithos.EdisonPrefetchService/PithosPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/marketing_tracker.MarketingTrackerPrefetch/MarketingTrackerDataPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/localejs.LocaleJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/ux_analytics.UxAnalyticsEdisonServicer/UxAnalyticsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 3a903e78361680113288User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://marketing.dropbox.com/open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreementAccept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=fd37df19-1f15-40d8-a85a-1c1ae852d6d5&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d2487d4c-9217-4470-9041-6455850b6b4b&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5620f01a-1734-479a-831c-b7b8c0cc47a0; __cf_bm=aKcW0cCuqVfPIT2FpCaj5HYYUSXeAGKhdz2CXKD92sg-1727790525-1.0.1.1-cjFsqhtoGFXJ6nRzGNeJ.aw1T2oSDsflxNpzZLrJH_J.71W.WChMbc85.SFSiN505U6hgIzg3rc2mq6JbtB4zQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=63dadfbd-80a0-4928-a377-f3fd0de4c6ae&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d2487d4c-9217-4470-9041-6455850b6b4b&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5620f01a-1734-479a-831c-b7b8c0cc47a0; __cf_bm=aKcW0cCuqVfPIT2FpCaj5HYYUSXeAGKhdz2CXKD92sg-1727790525-1.0.1.1-cjFsqhtoGFXJ6nRzGNeJ.aw1T2oSDsflxNpzZLrJH_J.71W.WChMbc85.SFSiN505U6hgIzg3rc2mq6JbtB4zQ
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source&canonical_url=null&referrer_url=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=310440e5-81a0-45ab-94aa-4de96571719a&cs_visitor_id=a1c8b950-50a3-44bf-b28e-7852429ab9fb&time_stamp=1727794291875&session_time_stamp=1727794291824&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A51.8%252C%2522time_to_page_view%2522%253A49%257D&set_cookie=true HTTP/1.1Host: useroor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=fd37df19-1f15-40d8-a85a-1c1ae852d6d5&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d2487d4c-9217-4470-9041-6455850b6b4b&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_gN1texkZAIPHqrGo3eUDwQ=="
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=63dadfbd-80a0-4928-a377-f3fd0de4c6ae&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d2487d4c-9217-4470-9041-6455850b6b4b&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_gN1texkZAIPHqrGo3eUDwQ=="
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=4259197438326;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=184693026;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=6589242653939;npa=0;auiddc=1869641572.1727794274;ps=1;pcor=934836958;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727794291701&cv=11&fst=1727794291701&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.169&r=stable&domain=www.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727794291701&cv=11&fst=1727791200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfD-RvWDGzryDe_tHoPbp0ZqAmh5Sq4YI-DFUp8qwK2v19awVR&random=1740730286&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=COfz_q2p7YgDFTUFdQEdfxcPhg;src=10906599;type=universe;cat=con-d000;ord=1;num=4259197438326;npa=0;auiddc=*;ps=1;pcor=184693026;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&rl=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&if=true&ts=1727794293725&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&fbp=fb.1.1727794284431.979123784397987240&ler=other&cdl=API_unavailable&it=1727794291987&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/privacy_consent_edison.PrivacyConsentEdisonPrefetchService/PrivacyConsentPropsPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI2pgK6p7YgDFXeO_QcdepwiUw;src=10906599;type=busin001;cat=dbxun0;ord=6589242653939;npa=0;auiddc=*;ps=1;pcor=934836958;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/web_platform.WebPlatformEdisonFetch/EdisonDevToolsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D329181751193634%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fopen_source%253Freferrer%253Dhttps%25253A%25252F%25252Fwww.dropbox.com%25252Fbusiness_agreement%26rl%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%26if%3Dtrue%26ts%3D1727794293725%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727794284431.979123784397987240%26ler%3Dother%26cdl%3DAPI_unavailable%26it%3D1727794291987%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://marketing.dropbox.com/open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement_vtok: OC40Ni4xMjMuMzM=_zitok: fd731ba838a23f64d4181727790557sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=36c729bc35784b9d8be6a558aeac8355&time=1727790544 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22f41b42ce-a697-40f0-9d8d-96cddfde5ea4%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%223c699efc-cb6c-4d72-bea9-d557ad3d8d40%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727794299831 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22f41b42ce-a697-40f0-9d8d-96cddfde5ea4%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%223c699efc-cb6c-4d72-bea9-d557ad3d8d40%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=897687705&cv=11&fst=1727794299794&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiRybECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CJiW6Kz16fLcwAEiEwjD6eGxqe2IAxWGv_0HHTCzKk8yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hBSThMdnV0d1lRai1YaDBzR0xfSTFmRWl3QXJ4TmlyRXk0TzM2cFZqTHotcEVxTHlETHZaYzN0emlHNHYtU0hDN2NXODQ1Tk9STHBJSEJjeVNGbXc&is_vtc=1&cid=CAQSKQDpaXnfK-3DgBl8pXSYXLHxL2hrzJ5pXnxW4Ls_Og1CZZM3KVNdXWaK&random=70478693 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1727794307187&cv=11&fst=1727794307187&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727794307187&cv=11&fst=1727794307187&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727794307187&cv=11&fst=1727791200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfEc5hd7TfuGJQpYQ7o9If6p_AVrEboBNP304_7TcEy41f5zwS&random=1029993662&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /fonts/SharpGroteskDBMedium20.woff2 HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://learn.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /pithos/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /pithos/host%3Alearn.dropbox.com/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/css/29801183bae98013a833.css HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/css/571b4f3120151bcb04a5.css HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /fonts/SharpGroteskDBMedium22.woff2 HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://learn.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /fonts/SharpGroteskDBBook20.woff2 HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://learn.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /fonts/AtlasGrotesk-Regular.woff2 HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://learn.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /fonts/AtlasGrotesk-Medium.woff2 HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://learn.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-ba77441a778cf4ba65c7.js HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-dc1dea87fbbe64b1e5af.js HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-582ad6fcd981208b18ed.js HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-a0495c6eaf6fe3034f52.js HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/163-bcef99e12d668d8d74ff.js HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/%5B%5B...slug%5D%5D-94e04a62386ef31ed11e.js HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDe---3BjABOgT87-jmQgTpyAcl.Eot1yAKjWJU6%2B%2F92b0VYk9ZEmhETdCo98n0CVSzzV%2Fc; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDe---3BjABOgT87-jmQgTpyAcl.Eot1yAKjWJU6%2B%2F92b0VYk9ZEmhETdCo98n0CVSzzV%2Fc
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1hMid9KrlPeOIR.NSEOW_3VZ7HTjtVh5choUGmndhe4-1727790560-1.0.1.1-c2Ieo0uLvZNzbZNWuF6F6DAXxXjhKk2Gicl027.kkSCs.r382qv2kpFJWMNgWDaJ679hteg7QQZOIF.4r1PQQw; _cfuvid=OSotGf2Ej9M_ZRJLvYkayUtWVvgS5l77PvBKVqwWil8-1727790560138-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727794307187&cv=11&fst=1727794307187&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlqROpgtsbAE2tYwtyR-uJ36pva1CPI0Z03CQr7rQBdRldFK_ThkjlNCq-pXA8
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22f41b42ce-a697-40f0-9d8d-96cddfde5ea4%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%223c699efc-cb6c-4d72-bea9-d557ad3d8d40%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1; bt-es-15955=646a5767-7fa8-4eff-a797-5342cacefd2a
Source: global traffic HTTP traffic detected: GET /pithos/host%3Alearn.dropbox.com/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727794307187&cv=11&fst=1727791200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1869641572.1727794274&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfEc5hd7TfuGJQpYQ7o9If6p_AVrEboBNP304_7TcEy41f5zwS&random=1029993662&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/assets/right-arrow.svg HTTP/1.1Host: learn.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://learn.dropbox.com/_next/static/css/29801183bae98013a833.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-582ad6fcd981208b18ed.js HTTP/1.1Host: learn.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-dc1dea87fbbe64b1e5af.js HTTP/1.1Host: learn.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/%5B%5B...slug%5D%5D-94e04a62386ef31ed11e.js HTTP/1.1Host: learn.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/163-bcef99e12d668d8d74ff.js HTTP/1.1Host: learn.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=A_Wu6WI2Bz_f876ExXF5gedI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T13:47:57.503Z","expireDate":"2025-04-01T13:47:57.503Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AADUEwk96CV4OtXXqeBb11nbVcnm4bWbGiQz8Sz-bFp4uQ; _cs_c=1; SnapABugRef=https%3A%2F%2Fsnapengage.dropbox.com%2Fbusiness_agreement%20https%3A%2F%2Fwww.dropbox.com%2F; SnapABugHistory=1#; SnapABugUserAlias=%23; SnapABugVisit=1#1727794269; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; _biz_dfsA=null; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C39608642959175170623261898209857199643%7CMCAAMLH-1728399070%7C6%7CMCAAMB-1728399070%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727801470s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _biz_kvpA=null; _biz_uid=562c3d493add400e88067f77755cc7b2; _gcl_au=1.1.1869641572.1727794274; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727794277764-89069; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22341809069%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _biz_pendingA=%5B%5D; SnapABugAgentAvatar=https%3A%2F%2Fwww.snapengage.com%2Favatar%2Fserve%3Fid%3D5825011199705088; isProactiveInvite=true; _fbp=fb.1.1727794284431.979123784397987240; _cs_id=955be808-fdc5-ab84-f2fd-29b52dcd2f37.1727794265.1.1727794288.1727794265.1.1761958265807.1; _cs_s=2.0.0.1727796088128
Source: chromecache_632.4.dr, chromecache_693.4.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_374.4.dr, chromecache_442.4.dr, chromecache_796.4.dr, chromecache_402.4.dr, chromecache_687.4.dr, chromecache_543.4.dr, chromecache_713.4.dr, chromecache_800.4.dr, chromecache_604.4.dr, chromecache_632.4.dr, chromecache_598.4.dr, chromecache_954.4.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_447.4.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_447.4.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_447.4.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_632.4.dr, chromecache_693.4.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.dropbox.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global traffic DNS traffic detected: DNS query: www.dropboxstatic.com
Source: global traffic DNS traffic detected: DNS query: fp.dropbox.com
Source: global traffic DNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global traffic DNS traffic detected: DNS query: dropboxcaptcha.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: marketing.dropbox.com
Source: global traffic DNS traffic detected: DNS query: c.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: snapengage.dropbox.com
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: www.snapengage.com
Source: global traffic DNS traffic detected: DNS query: dropbox.demdex.net
Source: global traffic DNS traffic detected: DNS query: cm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: static.xingcdn.com
Source: global traffic DNS traffic detected: DNS query: cdn.bizible.com
Source: global traffic DNS traffic detected: DNS query: www.xing.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: cdn.bizibly.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.knotch-cdn.com
Source: global traffic DNS traffic detected: DNS query: bttrack.com
Source: global traffic DNS traffic detected: DNS query: 077-zjt-858.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: configs.knotch.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: useroor.knotch.it
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: 10906599.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: static.cloud.coveo.com
Source: global traffic DNS traffic detected: DNS query: www.emjcd.com
Source: global traffic DNS traffic detected: DNS query: cdn.bttrack.com
Source: global traffic DNS traffic detected: DNS query: cj.dotomi.com
Source: global traffic DNS traffic detected: DNS query: js.zi-scripts.com
Source: global traffic DNS traffic detected: DNS query: tags.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: ws.zoominfo.com
Source: global traffic DNS traffic detected: DNS query: hubfront.hushly.com
Source: global traffic DNS traffic detected: DNS query: learn.dropbox.com
Source: global traffic DNS traffic detected: DNS query: dropbox.com
Source: unknown HTTP traffic detected: POST /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveContent-Length: 381sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: A_Wu6WI2Bz_f876ExXF5gedIX-Dropbox-Uid: -1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-dropbox-client-yaps-attribution: edison_atlasservlet.file_viewer-edison:prodsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/scl/fi/fop7x14a1ffz06unp0pq8/A-file-has-been-sent-to-you-via-DROPBOX.pdf?dl=0&oref=e&r=ACNCYqUADxZU1qQoJEN99vgS5rbNZjXIedo-joY8EWmk-DkhsJ7RsoFAtLJqebBVK-LP28xH-OpNvJ0-O_DlD5gegPHCKXocUzMZRBeNYSut5-ZsVau1yd4xQ02eXImDEINQY1huymNRKCGRYERwyIKRZOuT6WTrpVv-HKr-fgrgL1i3QJKT24oMgs-7gT_Pgh5RSKpBUz1zFjTf5MokHSNW&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=NjYzMTA3OTQ5Mjc3OTg5NjQ4MjE1MjA1Njg2MDIwNTQ1MjE2ODE%3D; t=A_Wu6WI2Bz_f876ExXF5gedI; __Host-js_csrf=A_Wu6WI2Bz_f876ExXF5gedI; __Host-ss=BGGynWMyzI; locale=en; ets=Ad2bEyJU1JmznUVQl460uwXG4%2BlOlizxRbhlNAXBtgwaTesbYDWFwr0g%2BqkvVToSha8p2d1vQdurCVq5JSPpghiH4rNN3wsR0JI3AwIj6Kkm7FwmMXhz4HB5tua8pOhbe/tC7Q6tlLsORA79HzFOrpLaR5NpueFo0LETSXNkGZNpow%3D%3D; __Host-logged-out-session=ChBN%2Fp7kLM0aW%2FL71m3DZd9KEPj677cGGi5BTEFIWlBWNGk5a25QNVl0QUdWd0RSZVlYSjdBd0FsNVhaX25ncnAzaDRXeVNn
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:47:56 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Trace-Id: 383afcbae4bc41beb54715c91fe79e8dCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 383afcbae4bc41beb54715c91fe79e8dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:47:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 5cf2a1503315419d8cee61e9d2dca901Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 69adb54fb6c443b6981934361d3fd47aConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:48:02 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 057543d7175b4be796dc674ad31b4a27Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:11 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6fb36318fdac43b990ec85f85a315778Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:11 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: dd8df1b4d7fd4084a69d2bd2a9a9c471Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 44009c215b2f4c158e62828c6ba791f7Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 566a200d6a1b46d88557cb7e82e52529Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d573d82e410b4744b15ea4bab69aeff5Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:48:37 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a6ed69f5458e4517bf8ee6cf521ab355Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:48:37 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 164dcbb95c6442678df7bda504505068Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:48:37 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: b2a7f9f75a134a62a2b2ecb8fd3a6023Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:48:37 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 58d8a9a91f8d49979de678ff9aacc514Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:48:40 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c81dfcdfcff24e08913e6b0f3f27f53fConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:48:39 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 24f849794c324759b1a52a3263b17092Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:47 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 62423996597a404c93cb99527bacbf5dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:47 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: e901d8897e5e484c9eb0b13e22989743Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:47 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c3c638be00f04dad8f073307661d8a70Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:50 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f72f7301e49948c58700ca63192fc92aConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:50 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 8144fa3fe4ef46689793cbe2d8b8edc8Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 13:48:07 GMT; path=/; secure; SameSite=NoneX-ServerName: Track004-iadDate: Tue, 01 Oct 2024 13:48:07 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:51 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 13f5948d304a4ff886f7f50f49f20092Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:48:52 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: afd51e621d8f42c1b950c87bb02f01cdConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 13:48:13 GMT; path=/; secure; SameSite=NoneX-ServerName: Track001-iadDate: Tue, 01 Oct 2024 13:48:13 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 13:48:21 GMT; path=/; secure; SameSite=NoneX-ServerName: Track004-iadDate: Tue, 01 Oct 2024 13:48:21 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnXwTHYuL_f3ADX1J4dHc4nXK1ILt2uEdtiI650Yewm2bRnYsuIWr2E0gWZJQC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 13:48:23 GMT; path=/; secure; SameSite=NoneX-ServerName: Track003-iadDate: Tue, 01 Oct 2024 13:48:22 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:49:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: ac85577267314740b0147b1112313757Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:49:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 48f9df523a3c4683bb1e648d46aafbfcConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:49:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 107e1f2cb2f545bf8c0149c81e36a8bcConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:49:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 2040d5a9fd5a41d0a1004feb76338af3Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:49:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f2dda389ced04bf0bbf0088714455798Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:49:18 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: cdde59f9b04c4f438e68f0ede10deb77Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:49:19 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 0765790467e94177aa19ad8b89403179Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 13:49:18 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 54c624ded0b347b9890faefd231071f5Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:49:19 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 10b7835d34c94f4a9b2be8135fa693c8Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:49:20 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 2ff23229f5b34eac8213feaaa39a3111Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:49:20 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6631a29872f048d09f4b9cfd7f2b837fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:49:21 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a1319a2017fc4da192db7f332f0a1f83Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 13:49:22 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4267450b132b48968471032ebc9c4c6eConnection: close
Source: chromecache_928.4.dr, chromecache_475.4.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_608.4.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_954.4.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_374.4.dr, chromecache_954.4.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_693.4.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_626.4.dr, chromecache_679.4.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_470.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC03456e1f187e4fef9e79cdeeb165cb1
Source: chromecache_574.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC0776e2290157487c9ceb3207957049d
Source: chromecache_659.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC07e99ffb24cd457281cba32c3746145
Source: chromecache_861.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC13dc02c955f84732b33c5fc8e133a0c
Source: chromecache_684.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC291d301d8bb74f26bc8ef3d5c04a2c6
Source: chromecache_807.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC2956b229dc74471098a98b0a9e791af
Source: chromecache_465.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC388cd7fa3bf94c2a9f27ea5aa15bb46
Source: chromecache_936.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC3ba5eff6c74a4d82a041d302e9fae73
Source: chromecache_937.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC658ef5ab5acf461382816954ba0be86
Source: chromecache_428.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC71eebe3cede34629bafc28dfd7ad26c
Source: chromecache_854.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC73b43ff2930f4c208efe580cf372e2a
Source: chromecache_820.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC7bb6483a6eb144bdb83233b156810be
Source: chromecache_418.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC80c3130db80b45d481140b5777f1e0b
Source: chromecache_544.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC8611efcb20ae4db4a1be3acedb5a0ad
Source: chromecache_956.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC86679092d9794fad80c5daa85619f2c
Source: chromecache_660.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC87151afc7cae4e44834693e6e8a856e
Source: chromecache_535.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCa0914b5508224d108dacfda426a42c1
Source: chromecache_400.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb16ed6f8d6e3452a9488224e60475c2
Source: chromecache_792.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb3cd30c56f304daabb0c417e0e4e776
Source: chromecache_557.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCbcd51e012ae04a6ea86ce0ffa59a384
Source: chromecache_781.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCdbbefbb38095465699560564dcab798
Source: chromecache_734.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe690552bddfc46dca5fe49d183e8b40
Source: chromecache_971.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe74f1f9a70fa42d8bd28c7e4c565b86
Source: chromecache_547.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCee5dacdc9e894137860e1518215a97c
Source: chromecache_729.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCeef92edf2af249efba00de109b214e0
Source: chromecache_624.4.dr, chromecache_462.4.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/launch-9b21c433d0d6.js
Source: chromecache_782.4.dr, chromecache_548.4.dr String found in binary or memory: https://assets.dropbox.com
Source: chromecache_769.4.dr, chromecache_574.4.dr String found in binary or memory: https://bttrack.com/Pixel/Retarget/2452
Source: chromecache_898.4.dr, chromecache_916.4.dr String found in binary or memory: https://bttrack.com/engagement/js?goalId=15955&cb=
Source: chromecache_536.4.dr String found in binary or memory: https://cc.pp.dropbox.com/app/hmac_verification?user_id=
Source: chromecache_374.4.dr, chromecache_442.4.dr, chromecache_796.4.dr, chromecache_402.4.dr, chromecache_687.4.dr, chromecache_543.4.dr, chromecache_713.4.dr, chromecache_800.4.dr, chromecache_604.4.dr, chromecache_632.4.dr, chromecache_598.4.dr, chromecache_954.4.dr, chromecache_852.4.dr, chromecache_693.4.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_541.4.dr, chromecache_400.4.dr String found in binary or memory: https://cdn.bttrack.com/js/15955/analytics/1.0/analytics.min.js
Source: chromecache_446.4.dr, chromecache_690.4.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_446.4.dr, chromecache_690.4.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_918.4.dr, chromecache_447.4.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_853.4.dr, chromecache_820.4.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_918.4.dr, chromecache_447.4.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_608.4.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_608.4.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_608.4.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_608.4.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_446.4.dr, chromecache_690.4.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_446.4.dr, chromecache_690.4.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_446.4.dr, chromecache_690.4.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_441.4.dr, chromecache_753.4.dr, chromecache_419.4.dr, chromecache_703.4.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_742.4.dr, chromecache_730.4.dr String found in binary or memory: https://dropbox-api.arkoselabs.com/v2/
Source: chromecache_777.4.dr, chromecache_472.4.dr String found in binary or memory: https://dropbox.com/ux_analytics
Source: chromecache_536.4.dr String found in binary or memory: https://experience-stg.dropbox.com
Source: chromecache_536.4.dr String found in binary or memory: https://experience.dropbox.com
Source: chromecache_855.4.dr, chromecache_484.4.dr String found in binary or memory: https://experience.dropbox.com/id-id/
Source: chromecache_855.4.dr, chromecache_484.4.dr String found in binary or memory: https://experience.dropbox.com/ja-jp/
Source: chromecache_855.4.dr, chromecache_484.4.dr String found in binary or memory: https://experience.dropbox.com/ko-kr/
Source: chromecache_855.4.dr, chromecache_484.4.dr String found in binary or memory: https://experience.dropbox.com/nb-no/
Source: chromecache_855.4.dr, chromecache_484.4.dr String found in binary or memory: https://experience.dropbox.com/ru-ru/
Source: chromecache_855.4.dr, chromecache_484.4.dr String found in binary or memory: https://experience.dropbox.com/th-th/
Source: chromecache_855.4.dr, chromecache_484.4.dr String found in binary or memory: https://experience.dropbox.com/zh-cn/
Source: chromecache_536.4.dr String found in binary or memory: https://formswift.com
Source: chromecache_511.4.dr, chromecache_704.4.dr String found in binary or memory: https://git.io/fjule
Source: chromecache_977.4.dr String found in binary or memory: https://github.com/ApoorvSaxena/lozad.js
Source: chromecache_693.4.dr String found in binary or memory: https://google.com
Source: chromecache_693.4.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_536.4.dr String found in binary or memory: https://help-stg.dropbox.com
Source: chromecache_536.4.dr String found in binary or memory: https://help.dropbox.com
Source: chromecache_855.4.dr, chromecache_484.4.dr String found in binary or memory: https://help.dropbox.com/es-es/
Source: chromecache_855.4.dr, chromecache_484.4.dr String found in binary or memory: https://help.dropbox.com/fr-fr/
Source: chromecache_854.4.dr String found in binary or memory: https://hubfront.hushly.com/embed.js
Source: chromecache_536.4.dr String found in binary or memory: https://loc.formswift.com
Source: chromecache_608.4.dr String found in binary or memory: https://meet.google.com
Source: chromecache_608.4.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_693.4.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_399.4.dr, chromecache_528.4.dr, chromecache_840.4.dr, chromecache_534.4.dr, chromecache_618.4.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_374.4.dr, chromecache_442.4.dr, chromecache_796.4.dr, chromecache_402.4.dr, chromecache_687.4.dr, chromecache_543.4.dr, chromecache_713.4.dr, chromecache_800.4.dr, chromecache_604.4.dr, chromecache_632.4.dr, chromecache_598.4.dr, chromecache_954.4.dr, chromecache_852.4.dr, chromecache_693.4.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_690.4.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_399.4.dr, chromecache_528.4.dr, chromecache_840.4.dr, chromecache_534.4.dr, chromecache_618.4.dr String found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_428.4.dr String found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4373&time=
Source: chromecache_950.4.dr, chromecache_613.4.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_466.4.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_690.4.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_783.4.dr String found in binary or memory: https://sourcegraph.pp.dropbox.com/server/-/blob/configs/security/csp/metaserver.yaml#L202
Source: chromecache_536.4.dr String found in binary or memory: https://staging.formswift.com
Source: chromecache_832.4.dr, chromecache_544.4.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/latest/coveoua.js
Source: chromecache_385.4.dr, chromecache_557.4.dr String found in binary or memory: https://static.xingcdn.com/xingtrk/index.js
Source: chromecache_796.4.dr, chromecache_598.4.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_679.4.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_690.4.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_446.4.dr, chromecache_690.4.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_446.4.dr, chromecache_690.4.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_446.4.dr, chromecache_690.4.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_626.4.dr, chromecache_679.4.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_757.4.dr, chromecache_684.4.dr String found in binary or memory: https://tags.srv.stackadapt.com/conv?cid=
Source: chromecache_944.4.dr, chromecache_660.4.dr String found in binary or memory: https://tags.srv.stackadapt.com/events.js
Source: chromecache_944.4.dr, chromecache_660.4.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.css
Source: chromecache_944.4.dr, chromecache_660.4.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.jpeg
Source: chromecache_374.4.dr, chromecache_399.4.dr, chromecache_442.4.dr, chromecache_796.4.dr, chromecache_402.4.dr, chromecache_528.4.dr, chromecache_840.4.dr, chromecache_687.4.dr, chromecache_543.4.dr, chromecache_713.4.dr, chromecache_534.4.dr, chromecache_800.4.dr, chromecache_604.4.dr, chromecache_632.4.dr, chromecache_598.4.dr, chromecache_954.4.dr, chromecache_852.4.dr, chromecache_618.4.dr, chromecache_693.4.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_399.4.dr, chromecache_528.4.dr, chromecache_840.4.dr, chromecache_534.4.dr, chromecache_618.4.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_399.4.dr, chromecache_528.4.dr, chromecache_840.4.dr, chromecache_534.4.dr, chromecache_618.4.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_399.4.dr, chromecache_528.4.dr, chromecache_840.4.dr, chromecache_534.4.dr, chromecache_618.4.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_534.4.dr, chromecache_618.4.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j8105507475
Source: chromecache_399.4.dr, chromecache_528.4.dr, chromecache_840.4.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1869641572.1727794274
Source: chromecache_534.4.dr, chromecache_618.4.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=165618482557
Source: chromecache_534.4.dr, chromecache_618.4.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=166070246815
Source: chromecache_840.4.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=170984343984
Source: chromecache_393.4.dr, chromecache_545.4.dr String found in binary or memory: https://vimeo.com/916149418?share=copy
Source: chromecache_393.4.dr, chromecache_545.4.dr String found in binary or memory: https://vimeo.com/941651728?share=copy
Source: chromecache_946.4.dr String found in binary or memory: https://ws.zoominfo.com
Source: chromecache_529.4.dr, chromecache_491.4.dr, chromecache_536.4.dr String found in binary or memory: https://www.dropbox.com
Source: chromecache_818.4.dr, chromecache_912.4.dr String found in binary or memory: https://www.dropbox.com/pithos/marketing_tracker_service
Source: chromecache_710.4.dr, chromecache_956.4.dr String found in binary or memory: https://www.emjcd.com/u?TYPE=425882&CID=1562974&METHOD=IMG
Source: chromecache_536.4.dr String found in binary or memory: https://www.formswift.com
Source: chromecache_687.4.dr, chromecache_604.4.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_626.4.dr, chromecache_679.4.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_626.4.dr, chromecache_679.4.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_626.4.dr, chromecache_679.4.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_693.4.dr String found in binary or memory: https://www.google.com
Source: chromecache_626.4.dr, chromecache_679.4.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_906.4.dr, chromecache_461.4.dr, chromecache_816.4.dr, chromecache_674.4.dr, chromecache_754.4.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1000051215/?random
Source: chromecache_446.4.dr, chromecache_690.4.dr, chromecache_948.4.dr, chromecache_970.4.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_693.4.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_693.4.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_442.4.dr, chromecache_402.4.dr, chromecache_543.4.dr, chromecache_713.4.dr, chromecache_800.4.dr, chromecache_632.4.dr, chromecache_852.4.dr, chromecache_693.4.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_374.4.dr, chromecache_954.4.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_626.4.dr, chromecache_679.4.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_442.4.dr, chromecache_402.4.dr, chromecache_543.4.dr, chromecache_713.4.dr, chromecache_800.4.dr, chromecache_632.4.dr, chromecache_852.4.dr, chromecache_693.4.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_446.4.dr, chromecache_690.4.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_948.4.dr, chromecache_970.4.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_542.4.dr, chromecache_936.4.dr String found in binary or memory: https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2
Source: chromecache_796.4.dr, chromecache_598.4.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_565.4.dr String found in binary or memory: https://www.xing.com
Source: chromecache_565.4.dr String found in binary or memory: https://www.xing.com/
Source: chromecache_483.4.dr, chromecache_838.4.dr String found in binary or memory: https://www.xing.com/ads-tracking/api/ad_delivery_conversion_
Source: chromecache_483.4.dr, chromecache_838.4.dr String found in binary or memory: https://www.xing.com/xas/api/tracking_pixel_verification
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50501
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50504
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50500
Source: unknown Network traffic detected: HTTP traffic on port 50486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50646 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50509
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50634 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50519
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50518
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50527
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50520
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50522
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 50556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50622 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50610 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50683 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50579
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50578
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50571
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50570
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50573
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50572
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50575
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50574
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50577
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50576
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50580
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50589
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50581
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50586
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50588
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50591
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 50609 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50593
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50592
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50594
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50597
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50596
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50599
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50598
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 50654 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50535
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50538
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50532
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50549
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50542
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50544
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50642 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50557
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50556
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50559
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50558
Source: unknown Network traffic detected: HTTP traffic on port 50548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50550
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50553
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50555
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50567
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50569
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50560
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50562
Source: unknown Network traffic detected: HTTP traffic on port 50593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50566
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50565
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50662 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 50596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50605 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 50689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 50650 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50649 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50637 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 50613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50588 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50399 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 50367 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 50576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50692 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 50669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50611
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50614
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50613
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50616
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50618
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50610
Source: unknown Network traffic detected: HTTP traffic on port 50395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50670 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50619
Source: unknown Network traffic detected: HTTP traffic on port 50635 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50622
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50628
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50621
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50620
Source: unknown Network traffic detected: HTTP traffic on port 50589 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50634
Source: unknown Network traffic detected: HTTP traffic on port 50577 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50635
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50638
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50637
Source: unknown Network traffic detected: HTTP traffic on port 50657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50632
Source: unknown Network traffic detected: HTTP traffic on port 50371 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50487 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50645
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50405
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50646
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 50555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50649
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50648
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50641
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50401
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50643
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50400
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50642
Source: unknown Network traffic detected: HTTP traffic on port 50348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 50418 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50645 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50293 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 49671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50611 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50281 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50406 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50600
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50603
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50602
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50605
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50607
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:50085 version: TLS 1.2
Source: classification engine Classification label: mal48.win@24/963@188/55
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2120,i,5575401032992538457,13635169063071255674,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AADL_v5DzsoHwkyegIhk6J0bQm3A7UWklCA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2120,i,5575401032992538457,13635169063071255674,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs