Windows Analysis Report
https://www.dropbox.com/l/scl/AABAJLTqKzddpxwhYetP5d5oYwy-0F2bXIY

Overview

General Information

Sample URL: https://www.dropbox.com/l/scl/AABAJLTqKzddpxwhYetP5d5oYwy-0F2bXIY
Analysis ID: 1524528
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_801659_834449&as=YxkLgAb4bEiLutFFcv7Mng&hl=en
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_801659_834449&as=YxkLgAb4bEiLutFFcv7Mng&hl=en
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?dl=0&oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1 HTTP Parser: Base64 decoded: c/scl_page_file(54086638beb629b182921a25e0d73aa673306ae3prod
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: <input type="password" .../> found
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/open_source HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 0MB later: 39MB
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknown TCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknown TCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknown TCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /l/scl/AABAJLTqKzddpxwhYetP5d5oYwy-0F2bXIY HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?dl=0&oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Foty09k24kvpf9xx1snwy7%2FLos-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf&request_id=25bd5c57430a4dd2841873ad9ac3a5c3&time=1727902782 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?dl=0&oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Foty09k24kvpf9xx1snwy7%2FLos-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf&request_id=25bd5c57430a4dd2841873ad9ac3a5c3&time=1727902782 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?dl=0&oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?dl=0&oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/auth_logger/log_auth_event HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sso_state HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/account/check_user_with_email_exists HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=SA-W_kkrmBvKqXmtFUav_5fe; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dropboxcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T20:59:50.898Z","expireDate":"2025-04-02T20:59:50.898Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}
Source: global traffic HTTP traffic detected: GET /business_agreement HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fbusiness_agreement&request_id=af545c2299e5424ea4f19ca4f7981e2f&time=1727902824 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fbusiness_agreement&request_id=af545c2299e5424ea4f19ca4f7981e2f&time=1727902824 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}
Source: global traffic HTTP traffic detected: GET /static/atlas/warp/warp_page_edison_bundle_amd/dist/c_dig-icons_assets_index-vflFhoXmd.js HTTP/1.1Host: www.dropboxstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/atlas/warp/warp_page_edison_bundle_amd/dist/c_dig-icons_assets_index-vflFhoXmd.js HTTP/1.1Host: www.dropboxstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/pithos.EdisonPrefetchService/PithosPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/ux_analytics.UxAnalyticsEdisonServicer/UxAnalyticsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/marketing_tracker.MarketingTrackerPrefetch/MarketingTrackerDataPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/localejs.LocaleJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /business_agreement?referrer= HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=SA-W_kkrmBvKqXmtFUav_5fe; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /business_agreement HTTP/1.1Host: snapengage.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=SA-W_kkrmBvKqXmtFUav_5fe; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /open_source HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.dropbox.com/business_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fopen_source&request_id=39bbfc23aa26462aac4e0d343dcc128b&time=1727902842 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/open_sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=SA-W_kkrmBvKqXmtFUav_5fe; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/marketing_tracker.MarketingTrackerPrefetch/MarketingTrackerDataPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/open_sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/pithos.EdisonPrefetchService/PithosPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=warp_page_edison&path=%2Fopen_source&request_id=39bbfc23aa26462aac4e0d343dcc128b&time=1727902842 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/localejs.LocaleJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/ux_analytics.UxAnalyticsEdisonServicer/UxAnalyticsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/open_sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/privacy_consent_edison.PrivacyConsentEdisonPrefetchService/PrivacyConsentPropsPrefetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/web_platform.WebPlatformEdisonFetch/EdisonDevToolsFetch HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=1&url=https%3A%2F%2Fwww.dropbox.com%2Fopen_source&dr=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&dw=1263&dh=1143&ww=1280&wh=907&sw=1280&sh=1024&uu=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b&sn=1&hd=1727902846&v=15.1.8&pid=5416&pn=1&r=962926 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1727902849391 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1727902849391 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=15959833288899496501756718979609862167
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: dropbox.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=15959833288899496501756718979609862167
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19999%7CMCMID%7C16523386560989101481777028200947290625%7CMCAAMLH-1728507650%7C6%7CMCAAMB-1728507650%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727910050s%7CNONE%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b26a3801-a675-4a82-be03-b77a312d83b7&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=4dcf806b-de27-47dc-b3e9-5f957eabd578&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b26a3801-a675-4a82-be03-b77a312d83b7&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=4dcf806b-de27-47dc-b3e9-5f957eabd578&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zv20hAAAAN0g-wNe HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=15959833288899496501756718979609862167
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b26a3801-a675-4a82-be03-b77a312d83b7&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=4dcf806b-de27-47dc-b3e9-5f957eabd578&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=904511f9-db34-4f40-82e0-fe19f4520fdc; __cf_bm=Avz6U1wQEX0f_l6_M2NHWJ4T5GvttGtaAdk0fbVDLoE-1727902852-1.0.1.1-bcsofdFP4mP..59H56_9dja.aawCIScIz6lfzQeTBJMXLSxHrIjnuHo4FWZ8HUuIDz0n4OBe7vU1m64Bx21sZQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b26a3801-a675-4a82-be03-b77a312d83b7&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=4dcf806b-de27-47dc-b3e9-5f957eabd578&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_wsAg8AG1/jnVIQGWicqmug=="
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zv20hAAAAN0g-wNe HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=15959833288899496501756718979609862167; dpm=15959833288899496501756718979609862167
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19999%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19999%7CMCMID%7C16523386560989101481777028200947290625%7CMCAAMLH-1728507650%7C6%7CMCAAMB-1728507650%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727910050s%7CNONE%7CMCSYNCSOP%7C411-20006%7CvVersion%7C5.5.0; _gcl_au=1.1.296834095.1727902853
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727902854507&cv=11&fst=1727902854507&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1727902854507&cv=11&fst=1727902854507&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727902854507&cv=11&fst=1727902800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfu3cg822t8K3Rot_s-BILSM5ns0ZpJg&random=2176574602&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727902854507&cv=11&fst=1727902854507&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2452 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727902854507&cv=11&fst=1727902800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfu3cg822t8K3Rot_s-BILSM5ns0ZpJg&random=2176574602&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source&canonical_url=null&referrer_url=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=a07446ec-e808-4ba1-84bf-9c5d041919c7&cs_visitor_id=e016d2ed-39c8-4372-ba06-faa0ebe43c03&time_stamp=1727902856854&session_time_stamp=1727902855718&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.9&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source&canonical_url=null&referrer_url=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=a07446ec-e808-4ba1-84bf-9c5d041919c7&cs_visitor_id=e016d2ed-39c8-4372-ba06-faa0ebe43c03&time_stamp=1727902856854&session_time_stamp=1727902855718&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.9&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=1;num=2898669957663;npa=0;auiddc=296834095.1727902853;ps=1;pcor=370177784;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=2898669957663;npa=0;auiddc=296834095.1727902853;ps=1;pcor=370177784;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=1;num=2898669957663;npa=0;auiddc=296834095.1727902853;ps=1;pcor=370177784;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=busin001;cat=dbxun0;ord=2267025110223;npa=0;auiddc=296834095.1727902853;ps=1;pcor=608609116;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=2267025110223;npa=0;auiddc=296834095.1727902853;ps=1;pcor=608609116;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=busin001;cat=dbxun0;ord=2267025110223;npa=0;auiddc=296834095.1727902853;ps=1;pcor=608609116;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.170&r=stable&domain=www.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CJ6PlOHL8IgDFZuhgwcd17UBjQ;src=10906599;type=universe;cat=con-d000;ord=1;num=2898669957663;npa=0;auiddc=296834095.1727902853;ps=1;pcor=370177784;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=2898669957663;npa=0;auiddc=296834095.1727902853;ps=1;pcor=370177784;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CO_2tOHL8IgDFemIgwcd8cgGyA;src=10906599;type=busin001;cat=dbxun0;ord=2267025110223;npa=0;auiddc=296834095.1727902853;ps=1;pcor=608609116;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=2267025110223;npa=0;auiddc=296834095.1727902853;ps=1;pcor=608609116;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=true&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-02T21%253A00%253A19.938Z%2522%252C%2522expireDate%2522%253A%25222025-04-02T21%253A00%253A19.938Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Atrue%252C%2522numDots%2522%253A1%257D&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19999%7CMCMID%7C16523386560989101481777028200947290625%7CMCAAMLH-1728507650%7C6%7CMCAAMB-1728507650%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727910050s%7CNONE%7CMCSYNCSOP%7C411-20006%7CvVersion%7C5.5.0; _gcl
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJ6PlOHL8IgDFZuhgwcd17UBjQ;src=10906599;type=universe;cat=con-d000;ord=1;num=2898669957663;npa=0;auiddc=*;ps=1;pcor=370177784;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3997ea55-aafc-42f5-a0a4-b42da76af32b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=4dcf806b-de27-47dc-b3e9-5f957eabd578&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=904511f9-db34-4f40-82e0-fe19f4520fdc; __cf_bm=Avz6U1wQEX0f_l6_M2NHWJ4T5GvttGtaAdk0fbVDLoE-1727902852-1.0.1.1-bcsofdFP4mP..59H56_9dja.aawCIScIz6lfzQeTBJMXLSxHrIjnuHo4FWZ8HUuIDz0n4OBe7vU1m64Bx21sZQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3997ea55-aafc-42f5-a0a4-b42da76af32b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=4dcf806b-de27-47dc-b3e9-5f957eabd578&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_wsAg8AG1/jnVIQGWicqmug=="
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2166 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwZCZuKEeQgCJyuAcnY45XG3JkN2QEJqCPRA0_hO4Byr5PMoIWr2W60JTpQC4TM1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CO_2tOHL8IgDFemIgwcd8cgGyA;src=10906599;type=busin001;cat=dbxun0;ord=2267025110223;npa=0;auiddc=*;ps=1;pcor=608609116;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.170&r=stable&domain=www.dropbox.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&rl=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&if=true&ts=1727902860620&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727902860619.14289007455851972&ler=other&cdl=API_unavailable&it=1727902858874&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&rl=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&if=true&ts=1727902860620&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727902860619.14289007455851972&ler=other&cdl=API_unavailable&it=1727902858874&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJ6PlOHL8IgDFZuhgwcd17UBjQ;src=10906599;type=universe;cat=con-d000;ord=1;num=2898669957663;npa=0;auiddc=*;ps=1;pcor=370177784;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-02T21%253A00%253A19.938Z%2522%252C%2522expireDate%2522%253A%25222025-04-02T21%253A00%253A19.938Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Atrue%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=true&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19999%7CMCMID%7C16523386560989101481777028200947290625%7CMCAAMLH-1728507650%7C6%7CMCAAMB-1728507650%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727910050s%7CNONE%7CMCSYNCSOP%7C411-20006%7CvVersion%7C5.5.0; _
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3997ea55-aafc-42f5-a0a4-b42da76af32b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=4dcf806b-de27-47dc-b3e9-5f957eabd578&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=904511f9-db34-4f40-82e0-fe19f4520fdc; __cf_bm=Avz6U1wQEX0f_l6_M2NHWJ4T5GvttGtaAdk0fbVDLoE-1727902852-1.0.1.1-bcsofdFP4mP..59H56_9dja.aawCIScIz6lfzQeTBJMXLSxHrIjnuHo4FWZ8HUuIDz0n4OBe7vU1m64Bx21sZQ
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3997ea55-aafc-42f5-a0a4-b42da76af32b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=4dcf806b-de27-47dc-b3e9-5f957eabd578&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&tw_document_referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_wsAg8AG1/jnVIQGWicqmug=="
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CO_2tOHL8IgDFemIgwcd8cgGyA;src=10906599;type=busin001;cat=dbxun0;ord=2267025110223;npa=0;auiddc=*;ps=1;pcor=608609116;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&rl=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&if=true&ts=1727902860620&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727902860619.14289007455851972&ler=other&cdl=API_unavailable&it=1727902858874&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&rl=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&if=true&ts=1727902860620&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727902860619.14289007455851972&ler=other&cdl=API_unavailable&it=1727902858874&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=835a18952db34af59a30565b59742a31&time=1727902862 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-10-02T21%253A00%253A19.938Z%2522%252C%2522expireDate%2522%253A%25222025-04-02T21%253A00%253A19.938Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Atrue%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=true&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19999%7CMCMID%7C16523386560989101481777028200947290625%7CMCAAMLH-1728507650%7C6%7CMCAAMB-1728507650%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727910050s%7CNONE%7CMCSYNCSOP%7C411-20006%7CvVersion%7C5.5.0; _gcl_au=1.1.296834095.17
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=835a18952db34af59a30565b59742a31&time=1727902862 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19999%7CMCMID%7C16523386560989101481777028200947290625%7CMCAAMLH-1728507650%7C6%7CMCAAMB-1728507650%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727910050s%7CNONE%7CMCSYNCSOP%7C411-20006%7CvVersion%7C5.5.0; _gcl_au=1.1.296834095.1727902853; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727902855584-59635; _fbp=fb.1.1727902860619.14289007455851972
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727902868702 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwZCZuKEeQgCJyuAcnY45XG3JkN2QEJqCPRA0_hO4Byr5PMoIWr2W60JTpQC4TM1
Source: global traffic HTTP traffic detected: GET /td/rul/11087776657?random=1727902868493&cv=11&fst=1727902868493&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22d18b2ac1-5fb3-4fd3-adec-3b9c7867a524%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%222aabee9c-5f24-428f-8566-46c129266fda%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1727902868702 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwZCZuKEeQgCJyuAcnY45XG3JkN2QEJqCPRA0_hO4Byr5PMoIWr2W60JTpQC4TM1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/11087776657/?random=564510658&cv=11&fst=1727902868493&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiixbECCJDJsQIiAQFAAUonZXZlbnQtc291cmNlPW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CMXGi9bJxKD2zQEiEwigiaDmy_CIAxW6qoMHHXT-AyUyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hFSThON3p0d1lRbXVqbC00ellwcW53QVJJckFCOWVsX1BuNUw2U0FKZGJiSzVUWWlkOXROUEZLenF0eEZESXN2U21rNjNXdXZMMGlmZ0J4bFFGd2c HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwZCZuKEeQgCJyuAcnY45XG3JkN2QEJqCPRA0_hO4Byr5PMoIWr2W60JTpQC4TM1
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22d18b2ac1-5fb3-4fd3-adec-3b9c7867a524%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%222aabee9c-5f24-428f-8566-46c129266fda%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwZCZuKEeQgCJyuAcnY45XG3JkN2QEJqCPRA0_hO4Byr5PMoIWr2W60JTpQC4TM1; bt-es-15955=0fa0bda9-66d5-467e-bce5-74e91b7c998b
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=564510658&cv=11&fst=1727902868493&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiixbECCJDJsQIiAQFAAUonZXZlbnQtc291cmNlPW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CMXGi9bJxKD2zQEiEwigiaDmy_CIAxW6qoMHHXT-AyUyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hFSThON3p0d1lRbXVqbC00ellwcW53QVJJckFCOWVsX1BuNUw2U0FKZGJiSzVUWWlkOXROUEZLenF0eEZESXN2U21rNjNXdXZMMGlmZ0J4bFFGd2c&is_vtc=1&cid=CAQSKQDpaXnfzMCaRMlFbee17hR-mfA727ZVslCk6BiBnDVUekct4CQsIilv&random=387212548 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=564510658&cv=11&fst=1727902868493&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgiixbECCJDJsQIiAQFAAUonZXZlbnQtc291cmNlPW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CMXGi9bJxKD2zQEiEwigiaDmy_CIAxW6qoMHHXT-AyUyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Hmh0dHBzOi8vbWFya2V0aW5nLmRyb3Bib3guY29tL0JWQ2hFSThON3p0d1lRbXVqbC00ellwcW53QVJJckFCOWVsX1BuNUw2U0FKZGJiSzVUWWlkOXROUEZLenF0eEZESXN2U21rNjNXdXZMMGlmZ0J4bFFGd2c&is_vtc=1&cid=CAQSKQDpaXnfzMCaRMlFbee17hR-mfA727ZVslCk6BiBnDVUekct4CQsIilv&random=387212548 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 3a903e78361680113288User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://marketing.dropbox.com/open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreementAccept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /print_cookie?f=1&err=Cannot%20set%20properties%20of%20undefined%20(setting%20%27callMethod%27) HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCZ6fa3BjABOgT87-jmQgTyNu6k.xeI%2FVgh5udbk7NDF1fKv6MaKbOoarhoze6WdL%2F5BRvE; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCZ6fa3BjABOgT87-jmQgTyNu6k.xeI%2FVgh5udbk7NDF1fKv6MaKbOoarhoze6WdL%2F5BRvE
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCZ6fa3BjABOgT87-jmQgTyNu6k.xeI%2FVgh5udbk7NDF1fKv6MaKbOoarhoze6WdL%2F5BRvE; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCZ6fa3BjABOgT87-jmQgTyNu6k.xeI%2FVgh5udbk7NDF1fKv6MaKbOoarhoze6WdL%2F5BRvE
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://marketing.dropbox.com/open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement_vtok: OC40Ni4xMjMuMzM=_zitok: 2979463184f430be38b91727902873sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/open_source?referrer=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/viewer.ViewerService/FetchViewer HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19999%7CMCMID%7C16523386560989101481777028200947290625%7CMCAAMLH-1728507650%7C6%7CMCAAMB-1728507650%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727910050s%7CNONE%7CMCSYNCSOP%7C411-20006%7CvVersion%7C5.5.0; _gcl_au=1.1.296834095.1727902853; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727902855584-59635; _fbp=fb.1.1727902860619.14289007455851972
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wmgLiUg0PPnQTq9JFWvqIG1w2FRvylrZ3De62h0NnSk-1727902875-1.0.1.1-3TJIbFZbimB6Ogyg28HJ1OAvSnaW_K3M8vMuPiXzG70.wPpNzivhrU5y0lwrt1nl6HXKahajKqAejvIrO9W8UA; _cfuvid=AGkciCNt6jdAdzxP21QaKTsYsOxp9.L13mPa3PgIY8g-1727902875264-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727902874686&cv=11&fst=1727902874686&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1727902874686&cv=11&fst=1727902874686&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22d18b2ac1-5fb3-4fd3-adec-3b9c7867a524%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%222aabee9c-5f24-428f-8566-46c129266fda%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-10-02T21:00:19.938Z","expireDate":"2025-04-02T21:00:19.938Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":true,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AABgyLDLeA0u07DRn3KIr1h7AzYdFyJBKbhNVNM-RDvx5A; _cs_c=1; _cs_id=657ccb45-fdc5-a8b0-b2ea-1d4b3d008e9b.1727902846.1.1727902846.1727902846.1.1762066846284.1; _cs_s=1.0.0.1727904646286; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19999%7CMCMID%7C16523386560989101481777028200947290625%7CMCAAMLH-1728507650%7C6%7CMCAAMB-1728507650%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727910050s%7CNONE%7CMCSYNCSOP%7C411-20006%7CvVersion%7C5.5.0; _gcl_au=1.1.296834095.1727902853; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1727902855584-59635; _fbp=fb.1.1727902860619.14289007455851972
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727902874686&cv=11&fst=1727902800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf8CDrYRayYaqhHyzciebzaNeOIKdOAJXe63QyxB1FleN8rIWf&random=1195921112&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1727902874686&cv=11&fst=1727902874686&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22d18b2ac1-5fb3-4fd3-adec-3b9c7867a524%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%222aabee9c-5f24-428f-8566-46c129266fda%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwZCZuKEeQgCJyuAcnY45XG3JkN2QEJqCPRA0_hO4Byr5PMoIWr2W60JTpQC4TM1; bt-es-15955=0fa0bda9-66d5-467e-bce5-74e91b7c998b
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1727902874686&cv=11&fst=1727902800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement&ref=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&top=https%3A%2F%2Fwww.dropbox.com%2Fbusiness_agreement&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=296834095.1727902853&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf8CDrYRayYaqhHyzciebzaNeOIKdOAJXe63QyxB1FleN8rIWf&random=1195921112&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22d18b2ac1-5fb3-4fd3-adec-3b9c7867a524%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%222aabee9c-5f24-428f-8566-46c129266fda%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A3%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%22d18b2ac1-5fb3-4fd3-adec-3b9c7867a524%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%222aabee9c-5f24-428f-8566-46c129266fda%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A3%2C%22url%22%3A%22https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnXwZCZuKEeQgCJyuAcnY45XG3JkN2QEJqCPRA0_hO4Byr5PMoIWr2W60JTpQC4TM1; bt-es-15955=0fa0bda9-66d5-467e-bce5-74e91b7c998b
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1846962872848;npa=0;auiddc=296834095.1727902853;ps=1;pcor=1161624045;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=1846962872848;npa=0;auiddc=296834095.1727902853;ps=1;pcor=1161624045;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=1846962872848;npa=0;auiddc=296834095.1727902853;ps=1;pcor=1161624045;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CJbn--3L8IgDFU2ggwcdZmse_w;src=10906599;type=universe;cat=con-d000;ord=1846962872848;npa=0;auiddc=296834095.1727902853;ps=1;pcor=1161624045;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1846962872848;npa=0;auiddc=296834095.1727902853;ps=1;pcor=1161624045;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnEi_OXMgTV_MQP4OEEetIvVeMp2GeVle8cyzjVVCuQpcGGL8awPx7eVluy; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJbn--3L8IgDFU2ggwcdZmse_w;src=10906599;type=universe;cat=con-d000;ord=1846962872848;npa=0;auiddc=*;ps=1;pcor=1161624045;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe4a10v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101403290~101671035~101747727;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fopen_source%3Freferrer%3Dhttps%253A%252F%252Fwww.dropbox.com%252Fbusiness_agreement HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_604.2.dr, chromecache_655.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_576.2.dr, chromecache_513.2.dr, chromecache_604.2.dr, chromecache_673.2.dr, chromecache_363.2.dr, chromecache_407.2.dr, chromecache_801.2.dr, chromecache_569.2.dr, chromecache_748.2.dr, chromecache_339.2.dr, chromecache_647.2.dr, chromecache_750.2.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_418.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_418.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_418.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_604.2.dr, chromecache_655.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.dropbox.com
Source: global traffic DNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: fp.dropbox.com
Source: global traffic DNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global traffic DNS traffic detected: DNS query: dropboxcaptcha.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: www.dropboxstatic.com
Source: global traffic DNS traffic detected: DNS query: marketing.dropbox.com
Source: global traffic DNS traffic detected: DNS query: snapengage.dropbox.com
Source: global traffic DNS traffic detected: DNS query: c.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: dropbox.demdex.net
Source: global traffic DNS traffic detected: DNS query: cm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: static.xingcdn.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: www.xing.com
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.knotch-cdn.com
Source: global traffic DNS traffic detected: DNS query: bttrack.com
Source: global traffic DNS traffic detected: DNS query: 077-zjt-858.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: frontdoor.knotch.it
Source: global traffic DNS traffic detected: DNS query: configs.knotch.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: 10906599.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: static.cloud.coveo.com
Source: global traffic DNS traffic detected: DNS query: www.emjcd.com
Source: global traffic DNS traffic detected: DNS query: cdn.bttrack.com
Source: global traffic DNS traffic detected: DNS query: cj.dotomi.com
Source: global traffic DNS traffic detected: DNS query: js.zi-scripts.com
Source: global traffic DNS traffic detected: DNS query: tags.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: hubfront.hushly.com
Source: global traffic DNS traffic detected: DNS query: ws.zoominfo.com
Source: unknown HTTP traffic detected: POST /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveContent-Length: 381sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: SA-W_kkrmBvKqXmtFUav_5feX-Dropbox-Uid: -1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-dropbox-client-yaps-attribution: edison_atlasservlet.file_viewer-edison:prodsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/scl/fi/oty09k24kvpf9xx1snwy7/Los-Banos-Unified-School-Distric_INV_PO_N-02907364.pdf?dl=0&oref=e&r=ACSE1syt0kAbfVzkhHkWvNXY28DftP8sbYvj-2MIrJ5gS_Z_Y3GYrAxW0Cn7sl7ILNp4-DQmCdsVSdKP0-RQ-H0CZNf5ZEuszR6MRd8Mb5AUgZw1x56gtRegX_ELAgIKgSsPkjD9emdhwx9IOlA7KiUuAVwvcZDCumwMDtt6EV5A_EAKlvxZ9yst4HJrZKBrzCcf8X5adlHvLCaZ5Up1b9CL&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjAwMDI2NTU5NTc0MTM5NTk3Njc3MTkxMzgwMzg3MjMzNTM0NjQ1; t=SA-W_kkrmBvKqXmtFUav_5fe; __Host-js_csrf=SA-W_kkrmBvKqXmtFUav_5fe; __Host-ss=iJMRSKfWw8; locale=en; ets=Ad2l6JmYfSDYmtbcboqxyS7AjKVhcaEE8GuPJ732LPHlsyp2p3m1kffU3obmmkndxo/Yc8SdvRvJpQx8%2B6c/LxPLt2WtSYNNSrQKDZjXVXA5SeufDFWVR4nLl0hNdFV3X5CLFsXMK74Vp3ytbemHgIjKBxxZ2jP7R9NcedW3VzZLAQ%3D%3D; __Host-logged-out-session=ChCKdEKpS%2Fxwj8SHZQ01fmUoEL3o9rcGGi5BTEdCVTBDMzNvMjhRa0k1Z2daQzBFN3lwOVlhN2x4b1puaXR5YUltRHBHRHVR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 20:59:57 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 8995fa9998fb40f0900885f460414a8fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 20:59:57 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 3304e51b72064ddf8a3889ec41e29ba1Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 20:59:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 617a80fd14b84fa18cea9cdd3f3feca3Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:02 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 03e384a0f3774f0b9e5646e5972971c8Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:02 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 68e2cd8ce4fe477c94cb2e2bca88a8b8Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:06 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a3818621d9334e5f9b5e7648d5d7644dConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:13 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 50d7936870104454abe6a951ed87d093Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: b507a8637a1c48a899519191b7f80284Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6b5b23da6f8c4c69b9d0f39faa1021dfConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:16 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f4f5abc04a2845409d5211588e7961f9Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 360a8de8770f4be281f172b9896b72b1Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:39 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6b342ec9db814e84ae7204fc678fdba0Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:38 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 33a6d6805d924c32b883fcbc8201b76eConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:39 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d9df3c5eb4254969bfc4174375683711Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:39 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Trace-Id: ae905f2d33044528a386cbf909986d59Cache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: ae905f2d33044528a386cbf909986d59Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:41 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: ec5f301837e94fc584a6f2189c29f642Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:41 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 403594a618d84fb7b51c6c8c55a2b04dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:44 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a89d02c2a3fd4f10b72ab3cb8301dcf1Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:45 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c58e12008cfe47369bb9f968c0e68fe1Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:44 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 7ce049f118e04cb7bba1a493dec0340bConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:45 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 8a4e60acac4d4029963c3ff8ae44ad5bConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:46 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: d30dc3759e4d40a8b036ec1b06278293Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:00:47 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c1152dd6b0bd45ac8ccce14ab97e65d8Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:47 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 36d3b3a4c0a94fa686138aae91f0231cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:48 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: b2ba9581fde5461091c3d929e3d02bbfConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:50 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 16439ac83d1f4dafa84fa7614811423dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:50 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 784cde5d097b41da861c05eeaf068bfaConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:51 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c825806dfda14b4a8c8c1818a46ed4a7Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:52 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f3916101a9e84274aff61709b45688bcConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Wed, 02 Oct 2024 21:00:53 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 2093e85f389a40a0b892f22991994691Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnXwZCZuKEeQgCJyuAcnY45XG3JkN2QEJqCPRA0_hO4Byr5PMoIWr2W60JTpQC4TM1; domain=.bttrack.com; expires=Tue, 31-Dec-2024 21:00:01 GMT; path=/; secure; SameSite=NoneX-ServerName: Track004-iadDate: Wed, 02 Oct 2024 21:00:00 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987FnXwZCZuKEeQgCJyuAcnY45XG3JkN2QEJqCPRA0_hO4Byr5PMoIWr2W60JTpQC4TM1; domain=.bttrack.com; expires=Tue, 31-Dec-2024 21:00:06 GMT; path=/; secure; SameSite=NoneX-ServerName: Track004-iadDate: Wed, 02 Oct 2024 21:00:05 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 21:01:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6812a8eca4404ce0ad03ed93b7ae3a53Connection: closeContent-Length: 0
Source: chromecache_874.2.dr, chromecache_449.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_536.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_897.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_339.2.dr, chromecache_897.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_897.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_638.2.dr, chromecache_599.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_443.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC03456e1f187e4fef9e79cdeeb165cb1
Source: chromecache_549.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC0776e2290157487c9ceb3207957049d
Source: chromecache_610.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC07e99ffb24cd457281cba32c3746145
Source: chromecache_614.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC13dc02c955f84732b33c5fc8e133a0c
Source: chromecache_711.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC291d301d8bb74f26bc8ef3d5c04a2c6
Source: chromecache_756.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC2956b229dc74471098a98b0a9e791af
Source: chromecache_438.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC388cd7fa3bf94c2a9f27ea5aa15bb46
Source: chromecache_512.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC3ba5eff6c74a4d82a041d302e9fae73
Source: chromecache_719.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC5525b83175274244aaf6aafb2edbd4a
Source: chromecache_577.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC658ef5ab5acf461382816954ba0be86
Source: chromecache_430.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC71eebe3cede34629bafc28dfd7ad26c
Source: chromecache_803.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC73b43ff2930f4c208efe580cf372e2a
Source: chromecache_802.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC7bb6483a6eb144bdb83233b156810be
Source: chromecache_490.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC80c3130db80b45d481140b5777f1e0b
Source: chromecache_781.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC8611efcb20ae4db4a1be3acedb5a0ad
Source: chromecache_899.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC86679092d9794fad80c5daa85619f2c
Source: chromecache_888.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RC87151afc7cae4e44834693e6e8a856e
Source: chromecache_377.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCa0914b5508224d108dacfda426a42c1
Source: chromecache_360.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb16ed6f8d6e3452a9488224e60475c2
Source: chromecache_744.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCb3cd30c56f304daabb0c417e0e4e776
Source: chromecache_348.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCbcd51e012ae04a6ea86ce0ffa59a384
Source: chromecache_595.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCdbbefbb38095465699560564dcab798
Source: chromecache_398.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe690552bddfc46dca5fe49d183e8b40
Source: chromecache_910.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCe74f1f9a70fa42d8bd28c7e4c565b86
Source: chromecache_851.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCee5dacdc9e894137860e1518215a97c
Source: chromecache_672.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/8de5d8d22482/RCeef92edf2af249efba00de109b214e0
Source: chromecache_597.2.dr, chromecache_433.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/launch-9b21c433d0d6.js
Source: chromecache_517.2.dr, chromecache_734.2.dr String found in binary or memory: https://assets.dropbox.com
Source: chromecache_722.2.dr, chromecache_549.2.dr String found in binary or memory: https://bttrack.com/Pixel/Retarget/2452
Source: chromecache_847.2.dr, chromecache_864.2.dr String found in binary or memory: https://bttrack.com/engagement/js?goalId=15955&cb=
Source: chromecache_576.2.dr, chromecache_513.2.dr, chromecache_604.2.dr, chromecache_673.2.dr, chromecache_363.2.dr, chromecache_407.2.dr, chromecache_801.2.dr, chromecache_569.2.dr, chromecache_748.2.dr, chromecache_339.2.dr, chromecache_647.2.dr, chromecache_750.2.dr, chromecache_655.2.dr, chromecache_897.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_511.2.dr, chromecache_360.2.dr String found in binary or memory: https://cdn.bttrack.com/js/15955/analytics/1.0/analytics.min.js
Source: chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_867.2.dr, chromecache_418.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_768.2.dr, chromecache_802.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_867.2.dr, chromecache_418.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_665.2.dr, chromecache_382.2.dr, chromecache_406.2.dr, chromecache_707.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_697.2.dr, chromecache_688.2.dr String found in binary or memory: https://dropbox-api.arkoselabs.com/v2/
Source: chromecache_730.2.dr, chromecache_446.2.dr String found in binary or memory: https://dropbox.com/ux_analytics
Source: chromecache_804.2.dr, chromecache_457.2.dr String found in binary or memory: https://experience.dropbox.com/id-id/
Source: chromecache_804.2.dr, chromecache_457.2.dr String found in binary or memory: https://experience.dropbox.com/ja-jp/
Source: chromecache_804.2.dr, chromecache_457.2.dr String found in binary or memory: https://experience.dropbox.com/ko-kr/
Source: chromecache_804.2.dr, chromecache_457.2.dr String found in binary or memory: https://experience.dropbox.com/nb-no/
Source: chromecache_804.2.dr, chromecache_457.2.dr String found in binary or memory: https://experience.dropbox.com/ru-ru/
Source: chromecache_804.2.dr, chromecache_457.2.dr String found in binary or memory: https://experience.dropbox.com/th-th/
Source: chromecache_804.2.dr, chromecache_457.2.dr String found in binary or memory: https://experience.dropbox.com/zh-cn/
Source: chromecache_343.2.dr, chromecache_379.2.dr String found in binary or memory: https://git.io/fjule
Source: chromecache_399.2.dr, chromecache_915.2.dr String found in binary or memory: https://github.com/ApoorvSaxena/lozad.js
Source: chromecache_655.2.dr String found in binary or memory: https://google.com
Source: chromecache_655.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_804.2.dr, chromecache_457.2.dr String found in binary or memory: https://help.dropbox.com/es-es/
Source: chromecache_804.2.dr, chromecache_457.2.dr String found in binary or memory: https://help.dropbox.com/fr-fr/
Source: chromecache_572.2.dr, chromecache_803.2.dr String found in binary or memory: https://hubfront.hushly.com/embed.js
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://meet.google.com
Source: chromecache_581.2.dr, chromecache_536.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_897.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_811.2.dr, chromecache_498.2.dr, chromecache_839.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_576.2.dr, chromecache_513.2.dr, chromecache_604.2.dr, chromecache_673.2.dr, chromecache_363.2.dr, chromecache_407.2.dr, chromecache_801.2.dr, chromecache_569.2.dr, chromecache_748.2.dr, chromecache_339.2.dr, chromecache_647.2.dr, chromecache_750.2.dr, chromecache_655.2.dr, chromecache_897.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_652.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_811.2.dr, chromecache_498.2.dr, chromecache_839.2.dr String found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_430.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4373&time=
Source: chromecache_893.2.dr, chromecache_589.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_618.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_652.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_735.2.dr String found in binary or memory: https://sourcegraph.pp.dropbox.com/server/-/blob/configs/security/csp/metaserver.yaml#L202
Source: chromecache_514.2.dr, chromecache_781.2.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/latest/coveoua.js
Source: chromecache_530.2.dr, chromecache_348.2.dr String found in binary or memory: https://static.xingcdn.com/xingtrk/index.js
Source: chromecache_569.2.dr, chromecache_748.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_599.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_652.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_638.2.dr, chromecache_599.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_644.2.dr, chromecache_711.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/conv?cid=
Source: chromecache_629.2.dr, chromecache_888.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/events.js
Source: chromecache_629.2.dr, chromecache_888.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.css
Source: chromecache_629.2.dr, chromecache_888.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.jpeg
Source: chromecache_811.2.dr, chromecache_498.2.dr, chromecache_576.2.dr, chromecache_513.2.dr, chromecache_604.2.dr, chromecache_673.2.dr, chromecache_363.2.dr, chromecache_839.2.dr, chromecache_407.2.dr, chromecache_801.2.dr, chromecache_569.2.dr, chromecache_748.2.dr, chromecache_339.2.dr, chromecache_647.2.dr, chromecache_750.2.dr, chromecache_655.2.dr, chromecache_897.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_811.2.dr, chromecache_498.2.dr, chromecache_839.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_811.2.dr, chromecache_498.2.dr, chromecache_839.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_811.2.dr, chromecache_498.2.dr, chromecache_839.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_811.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j8105507475
Source: chromecache_498.2.dr, chromecache_839.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s296834095.1727902853
Source: chromecache_811.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=165618482557
Source: chromecache_811.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=166070246815
Source: chromecache_839.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=170984343984
Source: chromecache_391.2.dr, chromecache_520.2.dr String found in binary or memory: https://vimeo.com/916149418?share=copy
Source: chromecache_391.2.dr, chromecache_520.2.dr String found in binary or memory: https://vimeo.com/941651728?share=copy
Source: chromecache_890.2.dr String found in binary or memory: https://ws.zoominfo.com
Source: chromecache_502.2.dr, chromecache_464.2.dr String found in binary or memory: https://www.dropbox.com
Source: chromecache_766.2.dr, chromecache_860.2.dr String found in binary or memory: https://www.dropbox.com/pithos/marketing_tracker_service
Source: chromecache_671.2.dr, chromecache_899.2.dr String found in binary or memory: https://www.emjcd.com/u?TYPE=425882&CID=1562974&METHOD=IMG
Source: chromecache_576.2.dr, chromecache_647.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_638.2.dr, chromecache_599.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_638.2.dr, chromecache_599.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_638.2.dr, chromecache_599.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_897.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_638.2.dr, chromecache_599.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_814.2.dr, chromecache_428.2.dr, chromecache_659.2.dr, chromecache_537.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1000051215/?random
Source: chromecache_891.2.dr, chromecache_909.2.dr, chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_655.2.dr, chromecache_897.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_897.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_513.2.dr, chromecache_604.2.dr, chromecache_673.2.dr, chromecache_363.2.dr, chromecache_407.2.dr, chromecache_801.2.dr, chromecache_750.2.dr, chromecache_655.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_339.2.dr, chromecache_897.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_638.2.dr, chromecache_599.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_513.2.dr, chromecache_604.2.dr, chromecache_673.2.dr, chromecache_363.2.dr, chromecache_407.2.dr, chromecache_801.2.dr, chromecache_750.2.dr, chromecache_655.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_417.2.dr, chromecache_652.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_891.2.dr, chromecache_909.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_881.2.dr, chromecache_512.2.dr String found in binary or memory: https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2
Source: chromecache_569.2.dr, chromecache_748.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_539.2.dr String found in binary or memory: https://www.xing.com
Source: chromecache_539.2.dr String found in binary or memory: https://www.xing.com/
Source: chromecache_785.2.dr, chromecache_456.2.dr String found in binary or memory: https://www.xing.com/ads-tracking/api/ad_delivery_conversion_
Source: chromecache_785.2.dr, chromecache_456.2.dr String found in binary or memory: https://www.xing.com/xas/api/tracking_pixel_verification
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50503
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50500
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50589 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 50577 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50517
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50521 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50405
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50404
Source: unknown Network traffic detected: HTTP traffic on port 50555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50529
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50401
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50400
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50521
Source: unknown Network traffic detected: HTTP traffic on port 50348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 50418 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50281 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 50441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50236 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 50381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 50358 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50302 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50579
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50578
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50571
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 50523 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50573
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50577
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50213
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50455
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50576
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50580
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50569 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50589
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50461
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50582
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50581
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50584
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50583
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50223
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50586
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50222
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50585
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50588
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50587
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50455 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50238
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50239
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50230
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50231
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50236
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 50288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50431 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50249
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50580 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50241
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50240
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50243
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 50393 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50242
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50245
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50244
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50247
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50246
Source: unknown Network traffic detected: HTTP traffic on port 50266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50250
Source: unknown Network traffic detected: HTTP traffic on port 50535 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 50306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50414
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50413
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50534
Source: unknown Network traffic detected: HTTP traffic on port 50504 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50537
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50418
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50417
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50419
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50410
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50412
Source: unknown Network traffic detected: HTTP traffic on port 50338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50411
Source: unknown Network traffic detected: HTTP traffic on port 50513 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50433 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50425
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50424
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50427
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50426
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50547
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50549
Source: unknown Network traffic detected: HTTP traffic on port 50278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50547 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50540
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50421
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50542
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50420
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50423
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50544
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50422
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50543
Source: unknown Network traffic detected: HTTP traffic on port 50373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50560 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50304 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50436
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50435
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50556
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50559
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50437
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50558
Source: unknown Network traffic detected: HTTP traffic on port 50256 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50430
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50550
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50432
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50553
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50431
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50434
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50555
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50433
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50582 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 50503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50567
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 50196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50448
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50569
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50209
Source: unknown Network traffic detected: HTTP traffic on port 50421 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50560
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50316 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50441
Source: unknown Network traffic detected: HTTP traffic on port 50559 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50440
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50442
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50563
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50566
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50565
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 50319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50263 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50182
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50181
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50184
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50183
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50423 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50275 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50196
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50297 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50241 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50411 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50583 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50138
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50373
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50375
Source: unknown Network traffic detected: HTTP traffic on port 50330 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 50376 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50376
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50379
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50378
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50381
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50386
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50388
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50387
Source: unknown Network traffic detected: HTTP traffic on port 50501 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50389
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 50585 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50393
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50392
Source: unknown Network traffic detected: HTTP traffic on port 50413 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50573 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50399
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50398
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50182 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50265 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 50435 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50364 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50551 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 50375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50287 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50401 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50231 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50283 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50334 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50437 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50300 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50398 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50403 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50271 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50346 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50563 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: classification engine Classification label: clean2.win@23/922@171/52
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2200,i,1083356041215645775,12123564254539573307,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AABAJLTqKzddpxwhYetP5d5oYwy-0F2bXIY"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2200,i,1083356041215645775,12123564254539573307,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs