Windows Analysis Report
https://www.dropbox.com/l/scl/AAB4UyPRMSUTXTZ7eRzLMVkQqMfzsoviCSA

Overview

General Information

Sample URL: https://www.dropbox.com/l/scl/AAB4UyPRMSUTXTZ7eRzLMVkQqMfzsoviCSA
Analysis ID: 1523629
Infos:

Detection

Score: 4
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: andre.fortin.pont@assnat.qc.ca
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_12824_116335&as=GhnxzlS3tMnyA0tmBQt5Eg&hl=en
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_12824_116335&as=GhnxzlS3tMnyA0tmBQt5Eg&hl=en
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T19%253A30%253A01.264Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T19%253A30%253A01.264Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&default_non_ccpa=true&redesign_flag=true&width=1280
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: Iframe src: https://marketing.dropbox.com/forgot?referrer=
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?dl=0&oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1 HTTP Parser: Base64 decoded: 38beb629b182921a25e0d73aa673306ae3control
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: Title: does not match URL
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: <input type="password" .../> found
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No favicon
Source: https://help.dropbox.com/security/password-reset HTTP Parser: No favicon
Source: https://help.dropbox.com/security/password-reset HTTP Parser: No favicon
Source: https://help.dropbox.com/security/password-reset HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 1MB later: 40MB
Source: global traffic TCP traffic: 192.168.2.4:49995 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:56315 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /l/scl/AAB4UyPRMSUTXTZ7eRzLMVkQqMfzsoviCSA HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?dl=0&oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Fvxj9wbqwnm9g4uo82r5nh%2FClinique-communautaire-de-sant-et-d-enseignement.pdf&request_id=de695e2534934141b9c0164e52118400&time=1727810991 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?dl=0&oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Fvxj9wbqwnm9g4uo82r5nh%2FClinique-communautaire-de-sant-et-d-enseignement.pdf&request_id=de695e2534934141b9c0164e52118400&time=1727810991 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?dl=0&oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?dl=0&oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/auth_logger/log_auth_event HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /sso_state HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/account/check_user_with_email_exists HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dropboxcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /forgot?email_from_login=andre.fortin.pont@assnat.qc.ca HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=forgot_page_edison&path=%2Fforgot&request_id=c933207bde1441c88e51ad98eead3600&time=1727811023 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.caAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=forgot_page_edison&path=%2Fforgot&request_id=c933207bde1441c88e51ad98eead3600&time=1727811023 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T19%253A30%253A01.264Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T19%253A30%253A01.264Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.caAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /forgot?referrer= HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T19%253A30%253A01.264Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T19%253A30%253A01.264Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/forgot?email_from_login=andre.fortin.pont@assnat.qc.caAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=1&url=https%3A%2F%2Fwww.dropbox.com%2Fforgot%3Femail_from_login%3DCS_ANONYMIZED_EMAIL&dr=&dw=1263&dh=907&ww=1280&wh=907&sw=1280&sh=1024&uu=872476c0-fdc5-a28e-af25-0c6f337b7ddf&sn=1&hd=1727811032&v=15.1.8&pid=5416&pn=1&r=565340 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=e4ac53c14fc147d680033513ea1e33c8&time=1727811035 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T19%253A30%253A01.264Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T19%253A30%253A01.264Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=e4ac53c14fc147d680033513ea1e33c8&time=1727811035 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1727811036623 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: dropbox.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87423855532066925253780699604191623458
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1727811036623 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87423855532066925253780699604191623458
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=57d22b64-2c83-4812-a723-bf9afce5fdbb&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b53fca52-64da-434a-8776-ea5a0364af77&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=57d22b64-2c83-4812-a723-bf9afce5fdbb&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b53fca52-64da-434a-8776-ea5a0364af77&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZvxN3wAAAMXTxgO- HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87423855532066925253780699604191623458
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=57d22b64-2c83-4812-a723-bf9afce5fdbb&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b53fca52-64da-434a-8776-ea5a0364af77&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=4d1e93f9-1f5f-4696-99b4-e3d12f2a1a60; __cf_bm=VNqNUy0QjYZMxy7GxhbLHkAIuBojIKwPzzD6MJ_CbNs-1727811040-1.0.1.1-NXEVyxlcTPokiOuw5eOxe965RVjHudh3Z9CiAT_5TbhZXIQndZ0_PRGnF4LT8k_1U3rT.NzDJ2u.ySrCrmHVqQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=57d22b64-2c83-4812-a723-bf9afce5fdbb&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b53fca52-64da-434a-8776-ea5a0364af77&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Vw2uUNgghU3oiacjMmBIYw=="
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZvxN3wAAAMXTxgO- HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87423855532066925253780699604191623458; dpm=87423855532066925253780699604191623458
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727811041890&cv=11&fst=1727811041890&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2452 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727811041890&cv=11&fst=1727809200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfttSAjzPUDZlWl2g9NxmYmcaay-HqMQ&random=4165408642&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727811041890&cv=11&fst=1727811041890&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727811041890&cv=11&fst=1727809200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfttSAjzPUDZlWl2g9NxmYmcaay-HqMQ&random=4165408642&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot&canonical_url=null&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=9ce3d8ea-c985-400f-b78e-281ebae2bcb4&cs_visitor_id=4bbc2120-7e4b-4c66-b1b4-87dda18c5205&time_stamp=1727811044096&session_time_stamp=1727811043023&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A1207.3%252C%2522time_to_page_view%2522%253A1070.2%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot&canonical_url=null&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=9ce3d8ea-c985-400f-b78e-281ebae2bcb4&cs_visitor_id=4bbc2120-7e4b-4c66-b1b4-87dda18c5205&time_stamp=1727811044096&session_time_stamp=1727811043023&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A1207.3%252C%2522time_to_page_view%2522%253A1070.2%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=7959313974838;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=92611445;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=1;num=7959313974838;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=92611445;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=busin001;cat=dbxun0;ord=9462734024524;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=1949076753;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=9462734024524;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=1949076753;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.170&r=stable&domain=marketing.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CKr529317YgDFdqQgwcdf7cvEw;src=10906599;type=universe;cat=con-d000;ord=1;num=7959313974838;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=92611445;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=7959313974838;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=92611445;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=9462734024524;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=1949076753;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CNDH8d317YgDFcaCgwcdh2YJkg;src=10906599;type=busin001;cat=dbxun0;ord=9462734024524;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=1949076753;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKr529317YgDFdqQgwcdf7cvEw;src=10906599;type=universe;cat=con-d000;ord=1;num=7959313974838;npa=0;auiddc=*;ps=1;pcor=92611445;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=96dfc73d-08b1-40e0-9d20-cbc19ba399a0&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b53fca52-64da-434a-8776-ea5a0364af77&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=4d1e93f9-1f5f-4696-99b4-e3d12f2a1a60; __cf_bm=VNqNUy0QjYZMxy7GxhbLHkAIuBojIKwPzzD6MJ_CbNs-1727811040-1.0.1.1-NXEVyxlcTPokiOuw5eOxe965RVjHudh3Z9CiAT_5TbhZXIQndZ0_PRGnF4LT8k_1U3rT.NzDJ2u.ySrCrmHVqQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=96dfc73d-08b1-40e0-9d20-cbc19ba399a0&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b53fca52-64da-434a-8776-ea5a0364af77&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Vw2uUNgghU3oiacjMmBIYw=="
Source: global traffic HTTP traffic detected: GET /help/168 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.170&r=stable&domain=marketing.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNDH8d317YgDFcaCgwcdh2YJkg;src=10906599;type=busin001;cat=dbxun0;ord=9462734024524;npa=0;auiddc=*;ps=1;pcor=1949076753;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2166 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKr529317YgDFdqQgwcdf7cvEw;src=10906599;type=universe;cat=con-d000;ord=1;num=7959313974838;npa=0;auiddc=*;ps=1;pcor=92611445;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=96dfc73d-08b1-40e0-9d20-cbc19ba399a0&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b53fca52-64da-434a-8776-ea5a0364af77&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=4d1e93f9-1f5f-4696-99b4-e3d12f2a1a60; __cf_bm=VNqNUy0QjYZMxy7GxhbLHkAIuBojIKwPzzD6MJ_CbNs-1727811040-1.0.1.1-NXEVyxlcTPokiOuw5eOxe965RVjHudh3Z9CiAT_5TbhZXIQndZ0_PRGnF4LT8k_1U3rT.NzDJ2u.ySrCrmHVqQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=96dfc73d-08b1-40e0-9d20-cbc19ba399a0&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b53fca52-64da-434a-8776-ea5a0364af77&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Vw2uUNgghU3oiacjMmBIYw=="
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D329181751193634%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fforgot%253Freferrer%253D%26rl%3D%26if%3Dtrue%26ts%3D1727811048001%26sw%3D1280%26sh%3D1024%26v%3D2.9.170%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727811047999.803949465226202184%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727811046064%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&rl=&if=true&ts=1727811048001&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727811047999.803949465226202184&ler=empty&cdl=API_unavailable&it=1727811046064&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/sign-in/password-reset HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNDH8d317YgDFcaCgwcdh2YJkg;src=10906599;type=busin001;cat=dbxun0;ord=9462734024524;npa=0;auiddc=*;ps=1;pcor=1949076753;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D329181751193634%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmarketing.dropbox.com%252Fforgot%253Freferrer%253D%26rl%3D%26if%3Dtrue%26ts%3D1727811048001%26sw%3D1280%26sh%3D1024%26v%3D2.9.170%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727811047999.803949465226202184%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727811046064%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sign-in/password-reset HTTP/1.1Host: help.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&rl=&if=true&ts=1727811048001&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727811047999.803949465226202184&ler=empty&cdl=API_unavailable&it=1727811046064&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/password-reset HTTP/1.1Host: help.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /pithos/privacy_consent,top_frame_marketing_tracker,ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /searchui/v2.10107/css/CoveoFullSearch.css HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/@growthbook/growthbook/dist/bundles/auto.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-coveo.40a03dd75529d1abf2da25a1bed7a633.css HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.7bba99b251c4ec466e23a93caa08d7ff.css HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/40.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/40_Wordmark.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /searchui/v2.10107/js/CoveoJsSearch.Lazy.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/2/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/host%3Ahelp.dropbox.com/privacy_consent%2Ctop_frame_marketing_tracker%2Cux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /api/features/sdk-irFUSl6oXRtlWaW HTTP/1.1Host: cdn.dropboxexperiment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/40.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-view.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/2/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch/clientlib-all/resources/caret-breadcrumb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/40_Wordmark.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /pithos/host%3Ahelp.dropbox.com/privacy_consent%2Ctop_frame_marketing_tracker%2Cux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /searchui/v2.10107/js/CoveoJsSearch.Lazy.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-chat.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-thumb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-dependencies.a66a660587269cbe7855e8a9e9f8dd07.js HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-common/clientlib-search-helper.044960b7d350aeaaea97a8a410ecc62b.js HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/CoveoJsSearch.Lazy.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unit/latest/knotch.min.js HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-view.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/templates/templates.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b46aa418306377b878eddc3f9db01069"If-Modified-Since: Fri, 27 Sep 2024 13:06:45 GMT
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/cultures/en.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.44f6a14b82bc196abe4970e8126d6137.js HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch/clientlib-all/resources/caret-breadcrumb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727811057382 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/community.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-chat.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/twitter.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /api/features/sdk-irFUSl6oXRtlWaW HTTP/1.1Host: cdn.dropboxexperiment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/contact.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-thumb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&root_browser_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&canonical_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=104ffaea-9c44-4666-81a9-5015ea8800c0&cs_visitor_id=29e183d4-0e6c-41ee-9273-c9a9251e8cc4&time_stamp=1727811058095&session_time_stamp=1727811056564&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=4356&content_width=1263&type=page_view&load_data=%257B%2522load_time%2522%253A2787.4%252C%2522time_to_page_view%2522%253A1527.7%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b46aa418306377b878eddc3f9db01069"If-Modified-Since: Fri, 27 Sep 2024 13:06:45 GMT
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/Twitter.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /unit/latest/knotch.min.js HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-common/clientlib-search-helper.044960b7d350aeaaea97a8a410ecc62b.js HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/templates/templates.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727811057382 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&root_browser_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&canonical_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=104ffaea-9c44-4666-81a9-5015ea8800c0&cs_visitor_id=29e183d4-0e6c-41ee-9273-c9a9251e8cc4&time_stamp=1727811058095&session_time_stamp=1727811056564&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.8&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=4356&content_width=1263&type=page_view&load_data=%257B%2522load_time%2522%253A2787.4%252C%2522time_to_page_view%2522%253A1527.7%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-dependencies.a66a660587269cbe7855e8a9e9f8dd07.js HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812919; at_check=true
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/cultures/en.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/community.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812919; at_check=true
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/Facebook.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812919; at_check=true
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/YouTube.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812919; at_check=true
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/twitter.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812919; at_check=true
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/CoveoJsSearch.Lazy.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/contact.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812919; at_check=true
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1; bt-es-15955=f7eefbdb-5dfd-49fd-8635-6bcb32ae87e0
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.44f6a14b82bc196abe4970e8126d6137.js HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=dropboxinc&sessionId=b81340b2670b45ca8d8c9adf28aa596f&version=2.11.4 HTTP/1.1Host: dropboxinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/Twitter.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11087776657/?random=364580879&cv=11&fst=1727811058212&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiRybECIgEBQAFKJ2V2ZW50LXNvdXJjZSwgdHJpZ2dlcjtuYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CIqFvf6I1JOdqAEiEwiwi_7j9e2IAxVmlv0HHa9hC6kyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hBSThMdnV0d1lRai1YaDBzR0xfSTFmRWl3QXJ4TmlyQ3pfVVlIamV0c3NkRV9SSmZ6WGFGVDV4NFhjdWVRTy1ReE1RbFRqRlZwWWt4UzhmWWxvSEE HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/YouTube.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/Facebook.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fhelp.dropbox.com&sandbox_redirect=false&uri_for_logging=help.dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T19%253A30%253A01.264Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T19%253A30%253A01.264Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&csrf_origin=https%253A%252F%252Fhelp.dropbox.com&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%
Source: global traffic HTTP traffic detected: GET /reporter/ver-56bc282/index.html HTTP/1.1Host: units.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?csrf_origin=https%253A%252F%252Fhelp.dropbox.com&default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fhelp.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T19%253A30%253A01.264Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T19%253A30%253A01.264Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=help.dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-172781823
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=364580879&cv=11&fst=1727811058212&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiRybECIgEBQAFKJ2V2ZW50LXNvdXJjZSwgdHJpZ2dlcjtuYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CIqFvf6I1JOdqAEiEwiwi_7j9e2IAxVmlv0HHa9hC6kyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hBSThMdnV0d1lRai1YaDBzR0xfSTFmRWl3QXJ4TmlyQ3pfVVlIamV0c3NkRV9SSmZ6WGFGVDV4NFhjdWVRTy1ReE1RbFRqRlZwWWt4UzhmWWxvSEE&is_vtc=1&cid=CAQSKQDpaXnfY1ZUFSDNLbt2ppSVXFwTv-Gkdf23GCxeTeLwjXobcrk0Vgnv&random=1646160311 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /cms/get_quotas HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /cms/log_data_usage HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /cms/vacuuming_policies HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /rest/ua/v15/analytics/collect HTTP/1.1Host: analytics.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /url-map/45cf59b9-9d84-448e-91c8-961d17bf9bde.json HTTP/1.1Host: units.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/get_locale HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=364580879&cv=11&fst=1727811058212&bg=ffffff&guid=ON&async=1&gtm=45be49u0v9102999092za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiRybECIgEBQAFKJ2V2ZW50LXNvdXJjZSwgdHJpZ2dlcjtuYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CIqFvf6I1JOdqAEiEwiwi_7j9e2IAxVmlv0HHa9hC6kyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hBSThMdnV0d1lRai1YaDBzR0xfSTFmRWl3QXJ4TmlyQ3pfVVlIamV0c3NkRV9SSmZ6WGFGVDV4NFhjdWVRTy1ReE1RbFRqRlZwWWt4UzhmWWxvSEE&is_vtc=1&cid=CAQSKQDpaXnfY1ZUFSDNLbt2ppSVXFwTv-Gkdf23GCxeTeLwjXobcrk0Vgnv&random=1646160311 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/Searchbox.min__020f62f0b766833a3891.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /cms/log_data_usage HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=ad41500e8e89437e89c7b2ed6e670b71&time=1727811065 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?csrf_origin=https%253A%252F%252Fhelp.dropbox.com&default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fhelp.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-01T19%253A30%253A01.264Z%2522%252C%2522expireDate%2522%253A%25222025-04-01T19%253A30%253A01.264Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=help.dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_chat_campaign_for_cms HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=ad41500e8e89437e89c7b2ed6e670b71&time=1727811065 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/Searchbox.min__020f62f0b766833a3891.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /url-map/45cf59b9-9d84-448e-91c8-961d17bf9bde.json HTTP/1.1Host: units.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _gcl_au=1.1.1123515321.1727811040; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c
Source: global traffic HTTP traffic detected: GET /crawl-config/45cf59b9-9d84-448e-91c8-961d17bf9bde.json HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 3a903e78361680113288User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://marketing.dropbox.com/forgot?referrer=Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c; _gcl_au=1.1.1123515321.1727811040.620394521.1727811068.1727811068
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCD9m_G3BjABOgT87-jmQgRcnUUp.wJ4dVdCwK8GPWLr1ww%2FyIZBgLJhbijM6ZhW5T2xWMqw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCD9m_G3BjABOgT87-jmQgRcnUUp.wJ4dVdCwK8GPWLr1ww%2FyIZBgLJhbijM6ZhW5T2xWMqw
Source: global traffic HTTP traffic detected: GET /crawl-config/45cf59b9-9d84-448e-91c8-961d17bf9bde.json HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://marketing.dropbox.com/forgot?referrer=_vtok: OC40Ni4xMjMuMzM=_zitok: a27382b49c26bf98c4371727811069sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/forgot?referrer=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/753970383/?random=1727811067875&cv=11&fst=1727811067875&bg=ffffff&guid=ON&async=1&gtm=45be49u0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1123515321.1727811040&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727811067990&cv=11&fst=1727811067990&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c; _gcl_au=1.1.1123515321.1727811040.620394521.1727811068.1727811068
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=a79b97f6-d841-462e-ae58-1478a729d4be&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=14172222-3ab1-4bbc-b632-6e66e143135b&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=4d1e93f9-1f5f-4696-99b4-e3d12f2a1a60; __cf_bm=VNqNUy0QjYZMxy7GxhbLHkAIuBojIKwPzzD6MJ_CbNs-1727811040-1.0.1.1-NXEVyxlcTPokiOuw5eOxe965RVjHudh3Z9CiAT_5TbhZXIQndZ0_PRGnF4LT8k_1U3rT.NzDJ2u.ySrCrmHVqQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=a79b97f6-d841-462e-ae58-1478a729d4be&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=14172222-3ab1-4bbc-b632-6e66e143135b&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Vw2uUNgghU3oiacjMmBIYw=="
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/753970383/?random=1727811067875&cv=11&fst=1727809200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1123515321.1727811040&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfOj-AhWBwBvsxsSWulLSHqVStmNhS3oLlTcJQgszxZDDLaPZs&random=940682378&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /activityi;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=2139849333.1716439620? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727811067990&cv=11&fst=1727809200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfNzTNY5lVX8ueMUeLHggL7VIlGexn7YchYFdqKdr_MVoskEHw&random=3710890626&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9VymOABVSabhTY6LflJqI97Y1LQN.MjPfzvGXTN3bMs-1727811071-1.0.1.1-803tSjNnI09us7hai2nl_TRfEL2zqNR2yoHt2vssd0Oae7F7HMhws28YG99prwI3_.24.dpKkacAK0aWWeT10A; _cfuvid=Ml31BMXxc1czdKpBwZ3y184DDJmkNdPtEom0krDhTc8-1727811071221-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/753970383/?random=1727811067875&cv=11&fst=1727811067875&bg=ffffff&guid=ON&async=1&gtm=45be49u0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1123515321.1727811040&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727811067990&cv=11&fst=1727811067990&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c; _gcl_au=1.1.1123515321.1727811040.620394521.1727811068.1727811068; _ga=GA1.1.1003324529.1727811068; _ga_Y268KZNQF3=GS1.1.1727811068.1.1.1727811068.0.0.0
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=a79b97f6-d841-462e-ae58-1478a729d4be&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=14172222-3ab1-4bbc-b632-6e66e143135b&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Vw2uUNgghU3oiacjMmBIYw=="
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=a79b97f6-d841-462e-ae58-1478a729d4be&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=14172222-3ab1-4bbc-b632-6e66e143135b&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=4d1e93f9-1f5f-4696-99b4-e3d12f2a1a60; __cf_bm=VNqNUy0QjYZMxy7GxhbLHkAIuBojIKwPzzD6MJ_CbNs-1727811040-1.0.1.1-NXEVyxlcTPokiOuw5eOxe965RVjHudh3Z9CiAT_5TbhZXIQndZ0_PRGnF4LT8k_1U3rT.NzDJ2u.ySrCrmHVqQ
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/753970383/?random=1727811067875&cv=11&fst=1727809200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1123515321.1727811040&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfOj-AhWBwBvsxsSWulLSHqVStmNhS3oLlTcJQgszxZDDLaPZs&random=940682378&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727811067990&cv=11&fst=1727809200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfNzTNY5lVX8ueMUeLHggL7VIlGexn7YchYFdqKdr_MVoskEHw&random=3710890626&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CNOO2en17YgDFaaJgwcdFDE7OQ;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=2139849333.1716439620? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727811071549&cv=11&fst=1727811071549&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c; _gcl_au=1.1.1123515321.1727811040.620394521.1727811068.1727811068; _ga=GA1.1.1003324529.1727811068; _ga_Y268KZNQF3=GS1.1.1727811068.1.1.1727811068.0.0.0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727811071549&cv=11&fst=1727809200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfrtlt5l96-M7nQBvWfhHt4Z-oa3pTZNy7HgOdqNYpP36wSQ9S&random=715364250&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727811071549&cv=11&fst=1727811071549&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNOO2en17YgDFaaJgwcdFDE7OQ;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727811073431 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c; _gcl_au=1.1.1123515321.1727811040.620394521.1727811068.1727811068; _ga=GA1.1.1003324529.1727811068; _ga_Y268KZNQF3=GS1.1.1727811068.1.1.1727811068.0.0.0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727811071549&cv=11&fst=1727809200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1123515321.1727811040&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfrtlt5l96-M7nQBvWfhHt4Z-oa3pTZNy7HgOdqNYpP36wSQ9S&random=715364250&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c; _gcl_au=1.1.1123515321.1727811040.620394521.1727811068.1727811068; _ga=GA1.1.1003324529.1727811068; _ga_Y268KZNQF3=GS1.1.1727811068.1.1.1727811068.0.0.0
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNOO2en17YgDFaaJgwcdFDE7OQ;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%223e504055-1833-4f9b-af20-7fee1efcc1f5%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%220ed92219-13ec-4b31-bd17-717c58fbffd6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727811073431 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1; bt-es-15955=f7eefbdb-5dfd-49fd-8635-6bcb32ae87e0
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1; bt-es-15955=f7eefbdb-5dfd-49fd-8635-6bcb32ae87e0
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%223e504055-1833-4f9b-af20-7fee1efcc1f5%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%220ed92219-13ec-4b31-bd17-717c58fbffd6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1; bt-es-15955=f7eefbdb-5dfd-49fd-8635-6bcb32ae87e0
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=4187405381755;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=276111355;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=4187405381755;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=276111355;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;ps=1;cat=dbxun0;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;qty=1;src=10906599;gdid=dYmQxMT;pcor=732284485;type=busin001;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=1869780945.1710294225? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CO-Ttez17YgDFf6JgwcdCfYdqQ;src=10906599;type=universe;cat=con-d000;ord=4187405381755;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=276111355;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=4187405381755;npa=0;auiddc=1123515321.1727811040;ps=1;pcor=276111355;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CO-Ttez17YgDFf6JgwcdCfYdqQ;src=10906599;type=universe;cat=con-d000;ord=4187405381755;npa=0;auiddc=*;ps=1;pcor=276111355;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CP3p6-z17YgDFR-0gwcdE2Q5jQ;ps=1;cat=dbxun0;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;qty=1;src=10906599;gdid=dYmQxMT;pcor=732284485;type=busin001;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=1869780945.1710294225? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn1OPdMlUxoClK7Az_IwbpFckpb95mnktzzdsG6T2haAZf6_LwYYxohYbIs; ar_debug=1
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2166 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CO-Ttez17YgDFf6JgwcdCfYdqQ;src=10906599;type=universe;cat=con-d000;ord=4187405381755;npa=0;auiddc=*;ps=1;pcor=276111355;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe49u0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=99312314~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=130823-130823If-Range: "66fbd994-35a10"
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CP3p6-z17YgDFR-0gwcdE2Q5jQ;ps=1;cat=dbxun0;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;qty=1;src=10906599;gdid=dYmQxMT;pcor=732284485;type=busin001;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js?account=//cdn.bizible.com/scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%223e504055-1833-4f9b-af20-7fee1efcc1f5%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%220ed92219-13ec-4b31-bd17-717c58fbffd6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%223e504055-1833-4f9b-af20-7fee1efcc1f5%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%220ed92219-13ec-4b31-bd17-717c58fbffd6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1; bt-es-15955=f7eefbdb-5dfd-49fd-8635-6bcb32ae87e0
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CP3p6-z17YgDFR-0gwcdE2Q5jQ;ps=1;cat=dbxun0;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;qty=1;src=10906599;gdid=dYmQxMT;pcor=732284485;type=busin001;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au6YDQf2aYWTGUx-sS-w6mfzShGNBgFd5Xkf3kBxOS7-YU1uxi25spN46SSLYrUc97U0bjw-tG5WEOzNDRUSAfKT-MUqySJNUrHksZCjMCnf0fZdY5UStODtOGd7FIMHM13swFxFv0NRxFyrHousACIte33lz4W6J4Wp_eKCK0X8LlJZHa0
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=130823-219663If-Range: "66fbd994-35a10"
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=&_biz_h=-1777624096&_biz_u=3e61e291ce384bfaa9aa3d1ff82aca8c&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&_biz_t=1727811080575&_biz_i=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&_biz_n=0&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=649072&cdn_o=a&_biz_z=1727811080576 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?_biz_u=3e61e291ce384bfaa9aa3d1ff82aca8c&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&_biz_t=1727811080579&_biz_i=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=295441&cdn_o=a&_biz_z=1727811080579 HTTP/1.1Host: cdn.bizibly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js?account=//cdn.bizible.com/scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=&_biz_h=-1777624096&_biz_u=3e61e291ce384bfaa9aa3d1ff82aca8c&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&_biz_t=1727811080575&_biz_i=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&_biz_n=0&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=649072&cdn_o=a&_biz_z=1727811080576 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=3e61e291ce384bfaa9aa3d1ff82aca8c
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=3e61e291ce384bfaa9aa3d1ff82aca8c&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.09.26&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=3e61e291ce384bfaa9aa3d1ff82aca8c
Source: global traffic HTTP traffic detected: GET /u?_biz_u=3e61e291ce384bfaa9aa3d1ff82aca8c&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&_biz_t=1727811080579&_biz_i=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=295441&cdn_o=a&_biz_z=1727811080579 HTTP/1.1Host: cdn.bizibly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=a5cd1d131463de28ee8a3c06bd946669
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.170&r=stable&domain=help.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=B2AAF3C959275C660A495E7B%40AdobeOrg_87627145550329263953801008824472079156&_biz_u=3e61e291ce384bfaa9aa3d1ff82aca8c&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&_biz_t=1727811080581&_biz_i=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&_biz_n=1&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=184120&cdn_o=a&_biz_z=1727811082583 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=3e61e291ce384bfaa9aa3d1ff82aca8c
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=3e61e291ce384bfaa9aa3d1ff82aca8c&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.09.26&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=3e61e291ce384bfaa9aa3d1ff82aca8c
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=B2AAF3C959275C660A495E7B%40AdobeOrg_87627145550329263953801008824472079156&_biz_u=3e61e291ce384bfaa9aa3d1ff82aca8c&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&_biz_t=1727811080581&_biz_i=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&_biz_n=1&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=184120&cdn_o=a&_biz_z=1727811082583 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=3e61e291ce384bfaa9aa3d1ff82aca8c
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%223e504055-1833-4f9b-af20-7fee1efcc1f5%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%220ed92219-13ec-4b31-bd17-717c58fbffd6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A3%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/aem/favicon32.ico HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=Cqx3ZuPLigqFd8PhhLXnPiyI; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-01T19:30:01.264Z","expireDate":"2025-04-01T19:30:01.264Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; _cs_c=1; _cs_id=872476c0-fdc5-a28e-af25-0c6f337b7ddf.1727811032.1.1727811032.1727811032.1.1761975032088.1; _cs_s=1.0.0.1727812832089; dbx_js_analytics_id=AAAsqeW72uArpsBCVOlibLZlqvfzCxSyDTh5wxZpZY784g; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C87627145550329263953801008824472079156%7CMCAAMLH-1728415837%7C6%7CMCAAMB-1728415837%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727818237s%7CNONE%7CMCSYNCSOP%7C411-20005%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727811042831-79214; _fbp=fb.1.1727811047999.803949465226202184; at_check=true; mbox=session#b81340b2670b45ca8d8c9adf28aa596f#1727812920|PC#b81340b2670b45ca8d8c9adf28aa596f.37_0#1791055860; coveo_visitorId=76d6fad7-5742-4c70-af71-92ba9dba719c; _gcl_au=1.1.1123515321.1727811040.620394521.1727811068.1727811068; _ga=GA1.1.1003324529.1727811068; _ga_Y268KZNQF3=GS1.1.1727811068.1.1.1727811068.0.0.0; _biz_uid=3e61e291ce384bfaa9aa3d1ff82aca8c; _biz_nA=2; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%221318703489%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_pendingA=%5B%5D
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%223e504055-1833-4f9b-af20-7fee1efcc1f5%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%220ed92219-13ec-4b31-bd17-717c58fbffd6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A3%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1; bt-es-15955=f7eefbdb-5dfd-49fd-8635-6bcb32ae87e0
Source: chromecache_852.2.dr String found in binary or memory: <a href="https://www.facebook.com/Dropbox" class="arbor-social-media-footer__link"> equals www.facebook.com (Facebook)
Source: chromecache_852.2.dr String found in binary or memory: <a href="https://www.youtube.com/user/dropbox" class="arbor-social-media-footer__link"> equals www.youtube.com (Youtube)
Source: chromecache_842.2.dr, chromecache_650.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_696.2.dr, chromecache_766.2.dr, chromecache_842.2.dr, chromecache_650.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_842.2.dr, chromecache_650.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_1023.2.dr, chromecache_696.2.dr, chromecache_921.2.dr, chromecache_863.2.dr, chromecache_1009.2.dr, chromecache_664.2.dr, chromecache_766.2.dr, chromecache_578.2.dr, chromecache_596.2.dr, chromecache_390.2.dr, chromecache_929.2.dr, chromecache_470.2.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_482.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_482.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_482.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_696.2.dr, chromecache_766.2.dr, chromecache_842.2.dr, chromecache_650.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.dropbox.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global traffic DNS traffic detected: DNS query: fp.dropbox.com
Source: global traffic DNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global traffic DNS traffic detected: DNS query: dropboxcaptcha.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: consent.dropbox.com
Source: global traffic DNS traffic detected: DNS query: marketing.dropbox.com
Source: global traffic DNS traffic detected: DNS query: c.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: dropbox.demdex.net
Source: global traffic DNS traffic detected: DNS query: cm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: static.xingcdn.com
Source: global traffic DNS traffic detected: DNS query: www.xing.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: www.knotch-cdn.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: bttrack.com
Source: global traffic DNS traffic detected: DNS query: 077-zjt-858.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: configs.knotch.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: frontdoor.knotch.it
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: 10906599.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: static.cloud.coveo.com
Source: global traffic DNS traffic detected: DNS query: help.dropbox.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: aem.dropbox.com
Source: global traffic DNS traffic detected: DNS query: www.emjcd.com
Source: global traffic DNS traffic detected: DNS query: cdn.dropboxexperiment.com
Source: global traffic DNS traffic detected: DNS query: cdn.bttrack.com
Source: global traffic DNS traffic detected: DNS query: cj.dotomi.com
Source: global traffic DNS traffic detected: DNS query: dropboxinc.tt.omtrdc.net
Source: global traffic DNS traffic detected: DNS query: units.knotch.it
Source: global traffic DNS traffic detected: DNS query: dropboxproductionpmlw0l3v.analytics.org.coveo.com
Source: global traffic DNS traffic detected: DNS query: analytics.cloud.coveo.com
Source: global traffic DNS traffic detected: DNS query: player.vimeo.com
Source: global traffic DNS traffic detected: DNS query: js.zi-scripts.com
Source: global traffic DNS traffic detected: DNS query: tags.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: hubfront.hushly.com
Source: global traffic DNS traffic detected: DNS query: ws.zoominfo.com
Source: global traffic DNS traffic detected: DNS query: zn2ri1gjooatabsaj-dropbox.siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: cdn.krxd.net
Source: global traffic DNS traffic detected: DNS query: cdn.bizible.com
Source: global traffic DNS traffic detected: DNS query: cdn.bizibly.com
Source: unknown HTTP traffic detected: POST /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveContent-Length: 381sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: Cqx3ZuPLigqFd8PhhLXnPiyIX-Dropbox-Uid: -1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-dropbox-client-yaps-attribution: edison_atlasservlet.file_viewer-edison:prodsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/scl/fi/vxj9wbqwnm9g4uo82r5nh/Clinique-communautaire-de-sant-et-d-enseignement.pdf?dl=0&oref=e&r=ACSRqNyQIpMv-eo6ck2sDw-HT4_HarId1fT_olJUwYiEMVGBwaDm9zU5kdudj5VN_ZkGJf1wujPIgGKQjrechechytsY61aX1EUoN3lZ4CquLjUa1lrSD7tl_VYPyW7I_UtpeJYONXAs-f5hv8LGfVedaLStVhfojcnwoJN2IQC2_iYYt9Jr4T--pKEj-j43liQ&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjExNjc3NTc4MzM3MDU1Mzc4OTY2Mjc4MDIzNTgwNTg3MDY0MjEx; t=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-js_csrf=Cqx3ZuPLigqFd8PhhLXnPiyI; __Host-ss=WZte4VmIOs; locale=en; ets=Ad3OktA5kBub8yXxdy37WLcicMbPL2awmMu1IgqzY594grcgFk3bKoYJ/rsOaVnwhkT26e5hIIYOb4/QHGAfu2t4gKXRSpGMrfwmcYXsD0TvLLiuoH03GQEMsmHFwB8X4KSwc64G4LFR//cz9msJKnUpNbB4TsoQoBNKIMSZc8ZpnxLNtrWMVKTwVvG6eXQ2lDI%3D; __Host-logged-out-session=ChAWURqeJW3AmRgrYJlhLAbxEK6b8bcGGi5BTEdqNlFrdlp3Qnk4LUxRaU9RTV9ZR1VrWThYSUhBOVVhclpBalBXQnNWSENR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:06 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 10332cc0d5874ab49d7eb17e49d82e4aConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:06 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c7627f11679d406a81eb442850cf38d0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:09 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 70300e485fe74948b1301438693f2aa7Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:09 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: b656a53aada54c4091448f905c85b40dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:09 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: bb506f0455da48538349346c10f2dcfaConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:10 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 656fd789753f46a98d72d816d308a32fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: fab70053a6b641a5b5b084813b2044c3Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6796a31328624eefbbe1fd72bff839ebConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:16 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 1b8cab02791943e1ac7b265bb2642f30Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:16 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a34f21054fc3470cb36532839a0d2da5Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 19:30:19 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d2df8660b6e240759cd88ce452d1d7d1Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 19:30:35 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f703b708c2704111915c9aeef2f7a251Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:38 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 8bcece87ba14400faece6f1ae8ba077bConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:37 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 712d725c512a42179aa3f1d466799abbConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:41 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4bf379bdc9a0471f9ec47d08cc6d3031Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:42 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c3acc82910054694a3ed88ee5b51fa49Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:43 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a46d55a5bcdb4da2a0f8fc08df7e9701Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 19:29:57 GMT; path=/; secure; SameSite=NoneX-ServerName: Track001-iadDate: Tue, 01 Oct 2024 19:29:57 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:44 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 234498ce9e7a4be9a2804d32d6a44b42Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:30:45 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 0f7bdd403a48438a9b891be40378dea2Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 19:30:03 GMT; path=/; secure; SameSite=NoneX-ServerName: Track004-iadDate: Tue, 01 Oct 2024 19:30:02 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:05 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 112ba26f7e4848008624360938250b55Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:05 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Trace-Id: 9f9854523638499eb06cc2f6a44e260cCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 9f9854523638499eb06cc2f6a44e260cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:05 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Trace-Id: f774cf46220f45c2a53bb4f950233f74Cache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f774cf46220f45c2a53bb4f950233f74Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:05 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Trace-Id: b8006fc996054aebb90ea87671c23dbeCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: b8006fc996054aebb90ea87671c23dbeConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:06 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Trace-Id: 8dffb1e2dad04bafbb3b84123c2136b0Cache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 8dffb1e2dad04bafbb3b84123c2136b0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:06 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 9afd7b33a4a9458fbe0891f7fc95535bConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:06 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Trace-Id: 4fd05225888140d98d09d70a995b4ac6Cache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4fd05225888140d98d09d70a995b4ac6Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:07 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 967f14c0e12e47b4aa4d31c32ac6f01fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:09 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a90bb4af3d744b09b46dd554bdc3d81fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:09 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: eac38bd681e641479003992e4854df98Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:11 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6c10e0f6b9534c74a6974d7f4147133bConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 02030f47af7d41fb964282df2c918357Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 024d614124bd4f8dbfa66408fa318b45Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Tue, 01 Oct 2024 19:31:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 725140646d34487c99cdd9997564e563Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnJ3nDG-D_BQsDJ9L7dnY45YnKIkN2Oj1sCPW50vu1nWSq5oopJWr2z5lnKZQC4TM1; domain=.bttrack.com; expires=Mon, 30-Dec-2024 19:30:34 GMT; path=/; secure; SameSite=NoneX-ServerName: Track002-iadDate: Tue, 01 Oct 2024 19:30:33 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: chromecache_1018.2.dr, chromecache_725.2.dr String found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_410.2.dr String found in binary or memory: http://dbushell.com/
Source: chromecache_391.2.dr, chromecache_581.2.dr String found in binary or memory: http://github.com/jquery/globalize
Source: chromecache_1018.2.dr, chromecache_725.2.dr, chromecache_391.2.dr, chromecache_581.2.dr, chromecache_930.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_1018.2.dr, chromecache_725.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_572.2.dr, chromecache_989.2.dr, chromecache_889.2.dr, chromecache_840.2.dr String found in binary or memory: http://pellepim.bitbucket.org/jstz/
Source: chromecache_1018.2.dr, chromecache_725.2.dr String found in binary or memory: http://purl.eligrey.com/github/classList.js/blob/master/classList.js
Source: chromecache_972.2.dr, chromecache_1018.2.dr, chromecache_725.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_751.2.dr, chromecache_667.2.dr, chromecache_816.2.dr, chromecache_724.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: sets.json.0.dr String found in binary or memory: https://07c225f3.online
Source: sets.json.0.dr String found in binary or memory: https://aajtak.in
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_615.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_390.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_1023.2.dr, chromecache_578.2.dr, chromecache_390.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_860.2.dr, chromecache_954.2.dr, chromecache_859.2.dr, chromecache_842.2.dr, chromecache_650.2.dr, chromecache_655.2.dr, chromecache_421.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/aem/favicon32.ico
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/experience/icons/Facebook.svg
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/experience/icons/Twitter.svg
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/experience/icons/YouTube.svg
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/www/en-us/help/community.svg
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/www/en-us/help/contact.svg
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/www/en-us/help/twitter.svg
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.44f6a14b82bc196abe
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.7bba99b251c4ec466e
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-coveo.40a03dd75529d1abf
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-dependencies.a66a660587
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/res
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/settings/wcm/designs/dropbox-birch/clientlib-all/resource
Source: chromecache_852.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/settings/wcm/designs/dropbox-common/clientlib-search-help
Source: sets.json.0.dr String found in binary or memory: https://alice.tw
Source: sets.json.0.dr String found in binary or memory: https://ambitionbox.com
Source: chromecache_690.2.dr, chromecache_750.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_588.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC03456e1f187e4fef9e79cdeeb165cb1
Source: chromecache_833.2.dr, chromecache_628.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC0776e2290157487c9ceb3207957049d
Source: chromecache_711.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC13dc02c955f84732b33c5fc8e133a0c
Source: chromecache_814.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC291d301d8bb74f26bc8ef3d5c04a2c6
Source: chromecache_406.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC2956b229dc74471098a98b0a9e791af
Source: chromecache_511.2.dr, chromecache_565.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC388cd7fa3bf94c2a9f27ea5aa15bb46
Source: chromecache_1003.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC3ba5eff6c74a4d82a041d302e9fae73
Source: chromecache_514.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC5525b83175274244aaf6aafb2edbd4a
Source: chromecache_1004.2.dr, chromecache_666.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC658ef5ab5acf461382816954ba0be86
Source: chromecache_456.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC71eebe3cede34629bafc28dfd7ad26c
Source: chromecache_924.2.dr, chromecache_658.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC73b43ff2930f4c208efe580cf372e2a
Source: chromecache_923.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC7bb6483a6eb144bdb83233b156810be
Source: chromecache_569.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC80c3130db80b45d481140b5777f1e0b
Source: chromecache_597.2.dr, chromecache_897.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC8611efcb20ae4db4a1be3acedb5a0ad
Source: chromecache_782.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC86679092d9794fad80c5daa85619f2c
Source: chromecache_731.2.dr, chromecache_1010.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC87151afc7cae4e44834693e6e8a856e
Source: chromecache_440.2.dr, chromecache_590.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCa0914b5508224d108dacfda426a42c1
Source: chromecache_594.2.dr, chromecache_418.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb16ed6f8d6e3452a9488224e60475c2
Source: chromecache_857.2.dr, chromecache_942.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb3cd30c56f304daabb0c417e0e4e776
Source: chromecache_611.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCbcd51e012ae04a6ea86ce0ffa59a384
Source: chromecache_683.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCdbbefbb38095465699560564dcab798
Source: chromecache_462.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe690552bddfc46dca5fe49d183e8b40
Source: chromecache_1040.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe74f1f9a70fa42d8bd28c7e4c565b86
Source: chromecache_971.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCee5dacdc9e894137860e1518215a97c
Source: chromecache_783.2.dr, chromecache_793.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCeef92edf2af249efba00de109b214e0
Source: chromecache_507.2.dr, chromecache_688.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/launch-9b21c433d0d6.js
Source: chromecache_1000.2.dr, chromecache_953.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC01705d55b500438d98640462e691aff
Source: chromecache_885.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC01f68263de1541f683c033a7480c652
Source: chromecache_477.2.dr, chromecache_491.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC08382622d55e4ed9a634a9fdf1f192c
Source: chromecache_680.2.dr, chromecache_968.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC0ba3fb10517843538123e1d5545fb83
Source: chromecache_856.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC0f0cbedc241a4a458a5d50a6715f430
Source: chromecache_423.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC284e54946cd14d06a5b0329fd43913e
Source: chromecache_673.2.dr, chromecache_820.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC292f48a683a54234b14ac52c8546146
Source: chromecache_881.2.dr, chromecache_659.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC2d617739cae94d4298177613c063346
Source: chromecache_576.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC36ec432e49d1414d8315043298895a0
Source: chromecache_962.2.dr, chromecache_455.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC4aa090696c4848fa80b95e0b7401b12
Source: chromecache_428.2.dr, chromecache_458.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC7ac1ebce396749b78cfc1d982c6f4b4
Source: chromecache_598.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RC83ef0d2bf2144345adcab48361dbf2c
Source: chromecache_616.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RCd42cd2a20e3240f2ba38a29ad18d47f
Source: chromecache_454.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/84dbc3cf44f1/RCd5aa7b3bf46c467d9a15c3e8cd4cc5b
Source: chromecache_813.2.dr, chromecache_938.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/launch-66d9d0d366b7.js
Source: chromecache_848.2.dr, chromecache_601.2.dr String found in binary or memory: https://assets.dropbox.com
Source: sets.json.0.dr String found in binary or memory: https://autobild.de
Source: sets.json.0.dr String found in binary or memory: https://bild.de
Source: chromecache_572.2.dr, chromecache_989.2.dr, chromecache_889.2.dr, chromecache_840.2.dr String found in binary or memory: https://bitbucket.org/pellepim/jstimezonedetect/src/default/LICENCE.txt
Source: sets.json.0.dr String found in binary or memory: https://blackrock.com
Source: sets.json.0.dr String found in binary or memory: https://blackrockadvisorelite.it
Source: chromecache_852.2.dr String found in binary or memory: https://blog.dropbox.com
Source: sets.json.0.dr String found in binary or memory: https://bluradio.com
Source: sets.json.0.dr String found in binary or memory: https://bolasport.com
Source: sets.json.0.dr String found in binary or memory: https://bonvivir.com
Source: chromecache_833.2.dr, chromecache_628.2.dr String found in binary or memory: https://bttrack.com/Pixel/Retarget/2452
Source: chromecache_967.2.dr, chromecache_987.2.dr String found in binary or memory: https://bttrack.com/engagement/js?goalId=15955&cb=
Source: sets.json.0.dr String found in binary or memory: https://bumbox.com
Source: sets.json.0.dr String found in binary or memory: https://businesstoday.in
Source: sets.json.0.dr String found in binary or memory: https://cachematrix.com
Source: sets.json.0.dr String found in binary or memory: https://cafemedia.com
Source: sets.json.0.dr String found in binary or memory: https://caracoltv.com
Source: sets.json.0.dr String found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.dr String found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.dr String found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.dr String found in binary or memory: https://cardsayings.net
Source: chromecache_1023.2.dr, chromecache_696.2.dr, chromecache_921.2.dr, chromecache_437.2.dr, chromecache_863.2.dr, chromecache_1009.2.dr, chromecache_664.2.dr, chromecache_766.2.dr, chromecache_578.2.dr, chromecache_596.2.dr, chromecache_467.2.dr, chromecache_390.2.dr, chromecache_929.2.dr, chromecache_470.2.dr, chromecache_784.2.dr, chromecache_860.2.dr, chromecache_954.2.dr, chromecache_859.2.dr, chromecache_842.2.dr, chromecache_650.2.dr, chromecache_758.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_997.2.dr, chromecache_576.2.dr, chromecache_594.2.dr, chromecache_418.2.dr String found in binary or memory: https://cdn.bttrack.com/js/15955/analytics/1.0/analytics.min.js
Source: chromecache_852.2.dr String found in binary or memory: https://cdn.dropboxexperiment.com
Source: chromecache_852.2.dr String found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: sets.json.0.dr String found in binary or memory: https://citybibleforum.org
Source: sets.json.0.dr String found in binary or memory: https://closeronline.co.uk
Source: chromecache_481.2.dr, chromecache_763.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_481.2.dr, chromecache_763.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: sets.json.0.dr String found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.dr String found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.dr String found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.dr String found in binary or memory: https://commentcamarche.com
Source: sets.json.0.dr String found in binary or memory: https://commentcamarche.net
Source: sets.json.0.dr String found in binary or memory: https://computerbild.de
Source: chromecache_990.2.dr, chromecache_482.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_882.2.dr, chromecache_923.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_990.2.dr, chromecache_482.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: sets.json.0.dr String found in binary or memory: https://content-loader.com
Source: sets.json.0.dr String found in binary or memory: https://cookreactor.com
Source: sets.json.0.dr String found in binary or memory: https://css-load.com
Source: chromecache_852.2.dr String found in binary or memory: https://dash.dropbox.com/help-center
Source: sets.json.0.dr String found in binary or memory: https://deccoria.pl
Source: sets.json.0.dr String found in binary or memory: https://deere.com
Source: sets.json.0.dr String found in binary or memory: https://desimartini.com
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_481.2.dr, chromecache_763.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_481.2.dr, chromecache_763.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_481.2.dr, chromecache_763.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_448.2.dr, chromecache_469.2.dr, chromecache_808.2.dr, chromecache_775.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: sets.json.0.dr String found in binary or memory: https://drimer.io
Source: sets.json.0.dr String found in binary or memory: https://drimer.travel
Source: chromecache_794.2.dr, chromecache_800.2.dr String found in binary or memory: https://dropbox-api.arkoselabs.com/v2/
Source: chromecache_844.2.dr, chromecache_518.2.dr String found in binary or memory: https://dropbox.com/ux_analytics
Source: chromecache_852.2.dr String found in binary or memory: https://dropboxproductionpmlw0l3v.org.coveo.com/rest/search
Source: sets.json.0.dr String found in binary or memory: https://efront.com
Source: sets.json.0.dr String found in binary or memory: https://eleconomista.net
Source: sets.json.0.dr String found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.dr String found in binary or memory: https://elgrafico.com
Source: sets.json.0.dr String found in binary or memory: https://ella.sv
Source: sets.json.0.dr String found in binary or memory: https://elpais.com.uy
Source: sets.json.0.dr String found in binary or memory: https://elpais.uy
Source: sets.json.0.dr String found in binary or memory: https://etfacademy.it
Source: sets.json.0.dr String found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.dr String found in binary or memory: https://eworkbookrequest.com
Source: chromecache_1018.2.dr, chromecache_725.2.dr String found in binary or memory: https://experience-stg.dropbox.com
Source: chromecache_852.2.dr, chromecache_1018.2.dr, chromecache_725.2.dr String found in binary or memory: https://experience.dropbox.com
Source: chromecache_852.2.dr String found in binary or memory: https://experience.dropbox.com/customer-stories
Source: chromecache_925.2.dr, chromecache_530.2.dr String found in binary or memory: https://experience.dropbox.com/id-id/
Source: chromecache_925.2.dr, chromecache_530.2.dr String found in binary or memory: https://experience.dropbox.com/ja-jp/
Source: chromecache_925.2.dr, chromecache_530.2.dr String found in binary or memory: https://experience.dropbox.com/ko-kr/
Source: chromecache_925.2.dr, chromecache_530.2.dr String found in binary or memory: https://experience.dropbox.com/nb-no/
Source: chromecache_852.2.dr String found in binary or memory: https://experience.dropbox.com/partner-locator
Source: chromecache_925.2.dr, chromecache_530.2.dr String found in binary or memory: https://experience.dropbox.com/ru-ru/
Source: chromecache_852.2.dr String found in binary or memory: https://experience.dropbox.com/sitemap
Source: chromecache_925.2.dr, chromecache_530.2.dr String found in binary or memory: https://experience.dropbox.com/th-th/
Source: chromecache_925.2.dr, chromecache_530.2.dr String found in binary or memory: https://experience.dropbox.com/zh-cn/
Source: chromecache_725.2.dr String found in binary or memory: https://fb.me/react-polyfills
Source: sets.json.0.dr String found in binary or memory: https://finn.no
Source: sets.json.0.dr String found in binary or memory: https://firstlook.biz
Source: chromecache_607.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6u9w4BMUTPHh6UVSwaPGQ3q5d0N7w.woff2)
Source: chromecache_607.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6u9w4BMUTPHh6UVSwiPGQ3q5d0.woff2)
Source: chromecache_607.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6u9w4BMUTPHh7USSwaPGQ3q5d0N7w.woff2)
Source: chromecache_607.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6u9w4BMUTPHh7USSwiPGQ3q5d0.woff2)
Source: chromecache_607.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6uyw4BMUTPHjx4wXiWtFCc.woff2)
Source: chromecache_607.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6uyw4BMUTPHjxAwXiWtFCfQ7A.woff2)
Source: sets.json.0.dr String found in binary or memory: https://gallito.com.uy
Source: chromecache_393.2.dr, chromecache_443.2.dr String found in binary or memory: https://git.io/fjule
Source: chromecache_463.2.dr, chromecache_1047.2.dr String found in binary or memory: https://github.com/ApoorvSaxena/lozad.js
Source: chromecache_572.2.dr, chromecache_989.2.dr, chromecache_889.2.dr, chromecache_840.2.dr String found in binary or memory: https://github.com/dbushell/Pikaday
Source: chromecache_572.2.dr, chromecache_989.2.dr, chromecache_889.2.dr, chromecache_840.2.dr String found in binary or memory: https://github.com/jquery/globalize
Source: chromecache_583.2.dr, chromecache_505.2.dr String found in binary or memory: https://github.com/vimeo/player.js
Source: sets.json.0.dr String found in binary or memory: https://gliadomain.com
Source: sets.json.0.dr String found in binary or memory: https://gnttv.com
Source: chromecache_784.2.dr, chromecache_421.2.dr String found in binary or memory: https://google.com
Source: chromecache_784.2.dr, chromecache_421.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: sets.json.0.dr String found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.dr String found in binary or memory: https://grid.id
Source: sets.json.0.dr String found in binary or memory: https://gridgames.app
Source: sets.json.0.dr String found in binary or memory: https://grupolpg.sv
Source: sets.json.0.dr String found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.dr String found in binary or memory: https://hapara.com
Source: sets.json.0.dr String found in binary or memory: https://hc1.com
Source: sets.json.0.dr String found in binary or memory: https://hc1.global
Source: sets.json.0.dr String found in binary or memory: https://hc1cas.com
Source: sets.json.0.dr String found in binary or memory: https://hc1cas.global
Source: sets.json.0.dr String found in binary or memory: https://healthshots.com
Source: sets.json.0.dr String found in binary or memory: https://hearty.app
Source: sets.json.0.dr String found in binary or memory: https://hearty.gift
Source: sets.json.0.dr String found in binary or memory: https://hearty.me
Source: sets.json.0.dr String found in binary or memory: https://heartymail.com
Source: sets.json.0.dr String found in binary or memory: https://heatworld.com
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/account-access
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/account-access/find-account-email
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/account-access/find-admin
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/account-access/lost-email-access
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/account-settings
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/backup
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/billing
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/capture
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/create-upload
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/da-dk/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/de-de/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/delete-restore
Source: chromecache_925.2.dr, chromecache_530.2.dr String found in binary or memory: https://help.dropbox.com/es-es/
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/es-es/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/es-la/security/password-reset
Source: chromecache_925.2.dr, chromecache_530.2.dr String found in binary or memory: https://help.dropbox.com/fr-fr/
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/fr-fr/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/id-id/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/installs
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/integrations
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/it-it/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/ja-jp/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/ko-kr/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/ms-my/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/nb-no/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/nl-nl/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/organize
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/passwords
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/pl-pl/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/plans
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/pt-br/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/replay
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/ru-ru/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/search-results
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/security
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/security/accept-vault-trusted-contact-invitation
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/security/cookies
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/security/expired-password
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/security/password-reset?fallback=true
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/security/secure-password
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/security/vault-add-trusted-contact
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/share
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/sign
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/storage-space
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/sv-se/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/sync
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/transfer
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/view-edit
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/zh-cn/security/password-reset
Source: chromecache_852.2.dr String found in binary or memory: https://help.dropbox.com/zh-tw/security/password-reset
Source: sets.json.0.dr String found in binary or memory: https://hindustantimes.com
Source: sets.json.0.dr String found in binary or memory: https://hj.rs
Source: sets.json.0.dr String found in binary or memory: https://hjck.com
Source: sets.json.0.dr String found in binary or memory: https://html-load.cc
Source: sets.json.0.dr String found in binary or memory: https://html-load.com
Source: chromecache_924.2.dr, chromecache_754.2.dr, chromecache_423.2.dr, chromecache_658.2.dr String found in binary or memory: https://hubfront.hushly.com/embed.js
Source: sets.json.0.dr String found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.dr String found in binary or memory: https://idbs-dev.com
Source: sets.json.0.dr String found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.dr String found in binary or memory: https://idbs-staging.com
Source: sets.json.0.dr String found in binary or memory: https://img-load.com
Source: sets.json.0.dr String found in binary or memory: https://indiatoday.in
Source: sets.json.0.dr String found in binary or memory: https://indiatodayne.in
Source: sets.json.0.dr String found in binary or memory: https://interia.pl
Source: sets.json.0.dr String found in binary or memory: https://intoday.in
Source: chromecache_852.2.dr String found in binary or memory: https://investors.dropbox.com
Source: sets.json.0.dr String found in binary or memory: https://iolam.it
Source: sets.json.0.dr String found in binary or memory: https://ishares.com
Source: sets.json.0.dr String found in binary or memory: https://jagran.com
Source: chromecache_852.2.dr String found in binary or memory: https://jobs.dropbox.com
Source: sets.json.0.dr String found in binary or memory: https://johndeere.com
Source: sets.json.0.dr String found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.dr String found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.dr String found in binary or memory: https://journaldunet.com
Source: sets.json.0.dr String found in binary or memory: https://journaldunet.fr
Source: sets.json.0.dr String found in binary or memory: https://joyreactor.cc
Source: sets.json.0.dr String found in binary or memory: https://joyreactor.com
Source: sets.json.0.dr String found in binary or memory: https://kaksya.in
Source: sets.json.0.dr String found in binary or memory: https://kompas.com
Source: sets.json.0.dr String found in binary or memory: https://kompas.tv
Source: sets.json.0.dr String found in binary or memory: https://kompasiana.com
Source: sets.json.0.dr String found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.dr String found in binary or memory: https://landyrev.com
Source: sets.json.0.dr String found in binary or memory: https://landyrev.ru
Source: sets.json.0.dr String found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.dr String found in binary or memory: https://lateja.cr
Source: chromecache_852.2.dr String found in binary or memory: https://learn.dropbox.com
Source: chromecache_852.2.dr String found in binary or memory: https://learn.dropbox.com/
Source: sets.json.0.dr String found in binary or memory: https://libero.it
Source: sets.json.0.dr String found in binary or memory: https://linternaute.com
Source: sets.json.0.dr String found in binary or memory: https://linternaute.fr
Source: sets.json.0.dr String found in binary or memory: https://livehindustan.com
Source: sets.json.0.dr String found in binary or memory: https://livemint.com
Source: sets.json.0.dr String found in binary or memory: https://max.auto
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://meet.google.com
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.dr String found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.dr String found in binary or memory: https://mercadolivre.com
Source: sets.json.0.dr String found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.cl
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.com
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.dr String found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.dr String found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.dr String found in binary or memory: https://mercadoshops.com
Source: sets.json.0.dr String found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.dr String found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.dr String found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.dr String found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.dr String found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.dr String found in binary or memory: https://mightytext.net
Source: sets.json.0.dr String found in binary or memory: https://mittanbud.no
Source: sets.json.0.dr String found in binary or memory: https://motherandbaby.com
Source: sets.json.0.dr String found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.dr String found in binary or memory: https://nacion.com
Source: sets.json.0.dr String found in binary or memory: https://naukri.com
Source: sets.json.0.dr String found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.dr String found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.dr String found in binary or memory: https://nourishingpursuits.com
Source: chromecache_668.2.dr, chromecache_615.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: sets.json.0.dr String found in binary or memory: https://ottplay.com
Source: chromecache_860.2.dr, chromecache_954.2.dr, chromecache_859.2.dr, chromecache_842.2.dr, chromecache_650.2.dr, chromecache_758.2.dr, chromecache_655.2.dr, chromecache_421.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_771.2.dr, chromecache_570.2.dr, chromecache_867.2.dr, chromecache_431.2.dr, chromecache_982.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_1023.2.dr, chromecache_696.2.dr, chromecache_921.2.dr, chromecache_437.2.dr, chromecache_863.2.dr, chromecache_1009.2.dr, chromecache_664.2.dr, chromecache_766.2.dr, chromecache_578.2.dr, chromecache_596.2.dr, chromecache_467.2.dr, chromecache_390.2.dr, chromecache_929.2.dr, chromecache_470.2.dr, chromecache_784.2.dr, chromecache_860.2.dr, chromecache_954.2.dr, chromecache_859.2.dr, chromecache_842.2.dr, chromecache_650.2.dr, chromecache_758.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: sets.json.0.dr String found in binary or memory: https://paula.com.uy
Source: sets.json.0.dr String found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.dr String found in binary or memory: https://phonandroid.com
Source: chromecache_763.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: sets.json.0.dr String found in binary or memory: https://pomponik.pl
Source: sets.json.0.dr String found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.dr String found in binary or memory: https://prisjakt.no
Source: chromecache_771.2.dr, chromecache_570.2.dr, chromecache_867.2.dr, chromecache_431.2.dr, chromecache_982.2.dr String found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: sets.json.0.dr String found in binary or memory: https://punjabijagran.com
Source: chromecache_456.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4373&time=
Source: chromecache_572.2.dr, chromecache_1017.2.dr, chromecache_989.2.dr, chromecache_889.2.dr, chromecache_676.2.dr, chromecache_840.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_1018.2.dr, chromecache_725.2.dr String found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_861.2.dr, chromecache_593.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: sets.json.0.dr String found in binary or memory: https://reactor.cc
Source: chromecache_763.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_686.2.dr, chromecache_460.2.dr String found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: sets.json.0.dr String found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.dr String found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.dr String found in binary or memory: https://salemovetravel.com
Source: chromecache_852.2.dr String found in binary or memory: https://schema.org/BreadcrumbList
Source: chromecache_852.2.dr String found in binary or memory: https://schema.org/ListItem
Source: sets.json.0.dr String found in binary or memory: https://shock.co
Source: chromecache_852.2.dr String found in binary or memory: https://sign.dropbox.com
Source: chromecache_686.2.dr, chromecache_460.2.dr String found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_686.2.dr, chromecache_460.2.dr String found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: sets.json.0.dr String found in binary or memory: https://smaker.pl
Source: chromecache_849.2.dr String found in binary or memory: https://sourcegraph.pp.dropbox.com/server/-/blob/configs/security/csp/metaserver.yaml#L202
Source: chromecache_566.2.dr, chromecache_856.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_852.2.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/2/coveoua.js
Source: chromecache_597.2.dr, chromecache_897.2.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/latest/coveoua.js
Source: chromecache_852.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10092/7/js/CoveoJsSearch.Lazy.min.js
Source: chromecache_852.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10092/7/js/cultures/en.js
Source: chromecache_852.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10092/7/js/templates/templates.js
Source: chromecache_410.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10107/0/fonts/lato.woff
Source: chromecache_410.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10107/0/fonts/lato.woff2
Source: chromecache_852.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10107/css/CoveoFullSearch.css
Source: chromecache_852.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10107/js/CoveoJsSearch.Lazy.min.js
Source: chromecache_852.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.9856/8/css/CoveoFullSearch.min.css
Source: chromecache_402.2.dr, chromecache_611.2.dr String found in binary or memory: https://static.xingcdn.com/xingtrk/index.js
Source: chromecache_410.2.dr String found in binary or memory: https://staticdev.cloud.coveo.com/searchui/v2.10107/0/fonts/lato.woff
Source: chromecache_410.2.dr String found in binary or memory: https://staticdev.cloud.coveo.com/searchui/v2.10107/0/fonts/lato.woff2
Source: chromecache_860.2.dr, chromecache_954.2.dr, chromecache_859.2.dr, chromecache_842.2.dr, chromecache_650.2.dr, chromecache_655.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_690.2.dr, chromecache_750.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: sets.json.0.dr String found in binary or memory: https://supereva.it
Source: chromecache_763.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_481.2.dr, chromecache_763.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_481.2.dr, chromecache_763.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_481.2.dr, chromecache_763.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_690.2.dr, chromecache_750.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_756.2.dr, chromecache_814.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/conv?cid=
Source: chromecache_731.2.dr, chromecache_680.2.dr, chromecache_1010.2.dr, chromecache_968.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/events.js
Source: chromecache_731.2.dr, chromecache_680.2.dr, chromecache_1010.2.dr, chromecache_968.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.css
Source: chromecache_731.2.dr, chromecache_1010.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.jpeg
Source: sets.json.0.dr String found in binary or memory: https://takeabreak.co.uk
Source: chromecache_1023.2.dr, chromecache_696.2.dr, chromecache_771.2.dr, chromecache_921.2.dr, chromecache_437.2.dr, chromecache_863.2.dr, chromecache_1009.2.dr, chromecache_664.2.dr, chromecache_766.2.dr, chromecache_578.2.dr, chromecache_596.2.dr, chromecache_467.2.dr, chromecache_390.2.dr, chromecache_570.2.dr, chromecache_867.2.dr, chromecache_929.2.dr, chromecache_431.2.dr, chromecache_470.2.dr, chromecache_784.2.dr, chromecache_860.2.dr, chromecache_982.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_771.2.dr, chromecache_570.2.dr, chromecache_867.2.dr, chromecache_431.2.dr, chromecache_982.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_771.2.dr, chromecache_570.2.dr, chromecache_867.2.dr, chromecache_431.2.dr, chromecache_982.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_771.2.dr, chromecache_570.2.dr, chromecache_867.2.dr, chromecache_431.2.dr, chromecache_982.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_570.2.dr, chromecache_867.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j8105507475
Source: chromecache_771.2.dr, chromecache_431.2.dr, chromecache_982.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1123515321.1727811040
Source: chromecache_570.2.dr, chromecache_867.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=165618482557
Source: chromecache_570.2.dr, chromecache_867.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=166070246815
Source: chromecache_982.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=170984343984
Source: sets.json.0.dr String found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.dr String found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.dr String found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.dr String found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.dr String found in binary or memory: https://top.pl
Source: sets.json.0.dr String found in binary or memory: https://tribunnews.com
Source: sets.json.0.dr String found in binary or memory: https://tucarro.com
Source: sets.json.0.dr String found in binary or memory: https://tucarro.com.co
Source: sets.json.0.dr String found in binary or memory: https://tucarro.com.ve
Source: chromecache_852.2.dr String found in binary or memory: https://twitter.com/DropboxSupport
Source: chromecache_852.2.dr String found in binary or memory: https://twitter.com/dropbox
Source: sets.json.0.dr String found in binary or memory: https://welt.de
Source: sets.json.0.dr String found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.dr String found in binary or memory: https://wordle.at
Source: chromecache_1011.2.dr String found in binary or memory: https://ws.zoominfo.com
Source: sets.json.0.dr String found in binary or memory: https://www.asadcdn.com
Source: chromecache_852.2.dr String found in binary or memory: https://www.docsend.com/?utm_medium=Referral&utm_source=Dropbox%20Web%20Referral&utm_campaign=dbx-fo
Source: chromecache_582.2.dr, chromecache_537.2.dr String found in binary or memory: https://www.dropbox.com
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/about
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/ai-principles
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/app-integrations
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/business
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/business/partners
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/business/solutions
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/contact
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/dash
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/desktop
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/developers
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/early-access
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/enterprise
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/esg
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/cloud-storage/file-backup
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/cloud-storage/photos
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/content-collaboration/screen-recorder
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/content-collaboration/transcribe-recordings
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/productivity/electronic-signature
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/productivity/pdf-editor
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/security
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/security/passwords
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/share/file-transfer
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/share/send-large-files
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/features/share/send-long-videos
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/login
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/mobile
Source: chromecache_969.2.dr String found in binary or memory: https://www.dropbox.com/pithos/marketing_tracker_service
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/pithos/privacy_consent
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/plans
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/plus
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/pro
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/product-updates
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/refer
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/support
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/templates
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropbox.com/terms
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropboxforum.com
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/Delete-edit-and-organize/I-can-t-recover-my-Dropbox-account-or-my-fi
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/Delete-edit-and-organize/Shared-folder-member-cannot-delete-files-to
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/English/ct-p/English
Source: chromecache_852.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/Plans-and-Subscriptions/Account-Erased-after-Upgrade/td-p/791707
Source: chromecache_782.2.dr, chromecache_885.2.dr String found in binary or memory: https://www.emjcd.com/u?TYPE=425882&CID=1562974&METHOD=IMG
Source: chromecache_1009.2.dr, chromecache_664.2.dr, chromecache_929.2.dr, chromecache_758.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_690.2.dr, chromecache_750.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_690.2.dr, chromecache_750.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_690.2.dr, chromecache_750.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_860.2.dr, chromecache_954.2.dr, chromecache_859.2.dr, chromecache_842.2.dr, chromecache_650.2.dr, chromecache_758.2.dr, chromecache_655.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_690.2.dr, chromecache_750.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_827.2.dr, chromecache_738.2.dr, chromecache_956.2.dr, chromecache_691.2.dr, chromecache_792.2.dr, chromecache_548.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1000051215/?random
Source: chromecache_721.2.dr, chromecache_927.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/753970383/?random
Source: chromecache_481.2.dr, chromecache_763.2.dr, chromecache_1015.2.dr, chromecache_1038.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_784.2.dr, chromecache_860.2.dr, chromecache_954.2.dr, chromecache_859.2.dr, chromecache_842.2.dr, chromecache_650.2.dr, chromecache_758.2.dr, chromecache_655.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_860.2.dr, chromecache_954.2.dr, chromecache_859.2.dr, chromecache_842.2.dr, chromecache_650.2.dr, chromecache_758.2.dr, chromecache_655.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_696.2.dr, chromecache_921.2.dr, chromecache_863.2.dr, chromecache_766.2.dr, chromecache_596.2.dr, chromecache_470.2.dr, chromecache_784.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_1023.2.dr, chromecache_578.2.dr, chromecache_390.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_1000.2.dr, chromecache_953.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js??id=AW-1000051215&l=dataLayer&cx=c
Source: chromecache_690.2.dr, chromecache_750.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_673.2.dr, chromecache_820.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=DC-10906599&l=dataLayer&cx=c
Source: chromecache_696.2.dr, chromecache_921.2.dr, chromecache_863.2.dr, chromecache_766.2.dr, chromecache_596.2.dr, chromecache_470.2.dr, chromecache_784.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_481.2.dr, chromecache_763.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_852.2.dr, chromecache_595.2.dr, chromecache_1003.2.dr String found in binary or memory: https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2
Source: chromecache_852.2.dr String found in binary or memory: https://www.knotch-cdn.com/unit/latest/knotch.min.js
Source: chromecache_860.2.dr, chromecache_954.2.dr, chromecache_859.2.dr, chromecache_842.2.dr, chromecache_650.2.dr, chromecache_655.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_619.2.dr String found in binary or memory: https://www.xing.com
Source: chromecache_619.2.dr String found in binary or memory: https://www.xing.com/
Source: chromecache_529.2.dr, chromecache_902.2.dr String found in binary or memory: https://www.xing.com/ads-tracking/api/ad_delivery_conversion_
Source: chromecache_529.2.dr, chromecache_902.2.dr String found in binary or memory: https://www.xing.com/xas/api/tracking_pixel_verification
Source: chromecache_852.2.dr String found in binary or memory: https://www.youtube.com/user/dropbox
Source: sets.json.0.dr String found in binary or memory: https://yours.co.uk
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 56319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 56468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56342 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 56561 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 56422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56538 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56354 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 56685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56478
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56479
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56485
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56486
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56487
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56480
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56481
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56482
Source: unknown Network traffic detected: HTTP traffic on port 56378 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56483
Source: unknown Network traffic detected: HTTP traffic on port 56653 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56504 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56488
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56495
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56496
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56492
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56490
Source: unknown Network traffic detected: HTTP traffic on port 56444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 56366 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56641 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56499
Source: unknown Network traffic detected: HTTP traffic on port 56471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 56344 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 56614 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 56419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 56420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 56500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 56581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 56648 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56346 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56334 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 56495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 56368 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56358 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56393 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56638 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 56683 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 56336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56661 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56616 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 56566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56623 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56607
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56609
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56602
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56603
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56619
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56613
Source: unknown Network traffic detected: HTTP traffic on port 56498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56614
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56616
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56625
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56621
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56622
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56623
Source: unknown Network traffic detected: HTTP traffic on port 56326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56371 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56630
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 56461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 56625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 56395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 56647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 56520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56316 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56437
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56679
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56438
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56439
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56676
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56435
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56436
Source: unknown Network traffic detected: HTTP traffic on port 56586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56678
Source: unknown Network traffic detected: HTTP traffic on port 56540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56440
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56441
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56683
Source: unknown Network traffic detected: HTTP traffic on port 56351 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56442
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56684
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56685
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56680
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56681
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56655 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56448
Source: unknown Network traffic detected: HTTP traffic on port 56328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56444
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56686
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56687
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56446
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56447
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56454
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56450
Source: unknown Network traffic detected: HTTP traffic on port 56402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56385 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56456
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56457
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56458
Source: unknown Network traffic detected: HTTP traffic on port 56436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56462
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56463
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56464
Source: unknown Network traffic detected: HTTP traffic on port 56478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56465
Source: unknown Network traffic detected: HTTP traffic on port 56621 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56461
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56466
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56469
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56473
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56475
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56476
Source: unknown Network traffic detected: HTTP traffic on port 50323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56470
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56471
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56643 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56472
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 56633 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56638
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56632
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56633
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56634
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56641
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 56596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56404
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56647
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56648
Source: unknown Network traffic detected: HTTP traffic on port 56412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56407
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56642
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56401
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56643
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56403
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56650
Source: unknown Network traffic detected: HTTP traffic on port 56458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56652
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50367 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56419
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56657
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56416
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56417
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56418
Source: unknown Network traffic detected: HTTP traffic on port 50262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56411
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56653
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56412
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56654
Source: unknown Network traffic detected: HTTP traffic on port 56584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56655
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56414
Source: unknown Network traffic detected: HTTP traffic on port 56539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56660
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56661
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56420
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56662
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56663
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 56667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 56353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56426
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56427
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56428
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56429
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56422
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56664
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56665
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56666
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56425
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56667
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56671
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56431
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56673
Source: unknown Network traffic detected: HTTP traffic on port 56562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56674
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 56446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 56492 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56457 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56525 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56594 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 56365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56470 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56411 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56513 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56467 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56598
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56599
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56366
Source: unknown Network traffic detected: HTTP traffic on port 50293 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56362
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56630 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 56390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 56367 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56642 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56369
Source: unknown Network traffic detected: HTTP traffic on port 56321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56482 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56377
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56370
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56372
Source: unknown Network traffic detected: HTTP traffic on port 56503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56494 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56389 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2852_2114617799 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2852_2114617799\sets.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2852_2114617799\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2852_2114617799\LICENSE Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2852_2114617799\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2852_2114617799\_metadata\verified_contents.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2852_2114617799\manifest.fingerprint Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File deleted: C:\Windows\SystemTemp\chrome_BITS_2852_269428923 Jump to behavior
Source: classification engine Classification label: clean4.win@30/1037@225/59
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2276,i,18391412558823110306,1011330787705323529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AAB4UyPRMSUTXTZ7eRzLMVkQqMfzsoviCSA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2276,i,18391412558823110306,1011330787705323529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs