Windows Analysis Report
https://manage.gainapp.com/p/jg9gg5/

Overview

General Information

Sample URL: https://manage.gainapp.com/p/jg9gg5/
Analysis ID: 1525216
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code

Classification

Source: https://gainapp.com/ HTTP Parser: Base64 decoded: V+.jYr']zu
Source: https://gainapp.com/ HTTP Parser: No favicon
Source: https://gainapp.com/ HTTP Parser: No favicon
Source: https://gainapp.com/ HTTP Parser: No favicon
Source: https://gainapp.com/ HTTP Parser: No favicon
Source: https://gainapp.com/ HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:52168 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:52475 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:52548 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 1MB later: 42MB
Source: global traffic TCP traffic: 192.168.2.4:51861 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /p/jg9gg5/ HTTP/1.1Host: manage.gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /multipage.68d4f9c1c2978cd78694.css HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.5.3/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://manage.gainapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendors~multipage~singlepage-0.68d4f9c1c2978cd78694.js HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendors~multipage-10.68d4f9c1c2978cd78694.js HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /multipage.68d4f9c1c2978cd78694.js HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/posts/jg9gg5/public_link_preview/ HTTP/1.1Host: manage.gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://manage.gainapp.com/p/jg9gg5/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=4fhyruNodmeo1kLZ8eLTqKnfVCZEYD2k
Source: global traffic HTTP traffic detected: GET /js/script.js HTTP/1.1Host: plausible.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget.js HTTP/1.1Host: cdn.headwayapp.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/gain-logo.svg HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/figtree-normal-latin.woff2 HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://manage.gainapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gain-app-prod.s3.amazonaws.com/multipage.68d4f9c1c2978cd78694.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/mixpanel-2-latest.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendors~multipage-10.68d4f9c1c2978cd78694.js HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /growsurf.js?v=2.0.0 HTTP/1.1Host: app.growsurf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.5.3/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /multipage.68d4f9c1c2978cd78694.js HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/figtree-italic-latin.woff2 HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://manage.gainapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gain-app-prod.s3.amazonaws.com/multipage.68d4f9c1c2978cd78694.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendors~multipage~singlepage-0.68d4f9c1c2978cd78694.js HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/1a2185480a68058fba80?protocol=7&client=js&version=4.4.0&flash=false HTTP/1.1Host: ws-us2.pusher.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://manage.gainapp.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: G+MrXSTH4R11BMOXaaOubw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=ffa0b21953d13f82381880643ad0e12d HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3679693.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/element-not-found.svg HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CgraOumI9CiOYcolQyNK5F0z35Sk4mYtjNhCBf6I8OE-1727984479-1.0.1.1-CucO09XJZRG59AuS.xIwaUGlAOiDyNGLCjK6Edw_zujndzDx9pRC2_mYXw5oBR3eSDgXNkKzTQArcffZCMekSw
Source: global traffic HTTP traffic detected: GET /libs/mixpanel-2-latest.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /growsurf.js?v=2.0.0 HTTP/1.1Host: app.growsurf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CgraOumI9CiOYcolQyNK5F0z35Sk4mYtjNhCBf6I8OE-1727984479-1.0.1.1-CucO09XJZRG59AuS.xIwaUGlAOiDyNGLCjK6Edw_zujndzDx9pRC2_mYXw5oBR3eSDgXNkKzTQArcffZCMekSw
Source: global traffic HTTP traffic detected: GET /img/gain-logo.svg HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/element-not-found.svg HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget.js HTTP/1.1Host: cdn.headwayapp.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.35ef77a5f94ab0b63bfe.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/script.js HTTP/1.1Host: plausible.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=ffa0b21953d13f82381880643ad0e12d HTTP/1.1Host: public.profitwell.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-3679693.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/sync/c20e8522-1a88-4653-bbe6-48ec31031f37/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CgraOumI9CiOYcolQyNK5F0z35Sk4mYtjNhCBf6I8OE-1727984479-1.0.1.1-CucO09XJZRG59AuS.xIwaUGlAOiDyNGLCjK6Edw_zujndzDx9pRC2_mYXw5oBR3eSDgXNkKzTQArcffZCMekSw
Source: global traffic HTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CgraOumI9CiOYcolQyNK5F0z35Sk4mYtjNhCBf6I8OE-1727984479-1.0.1.1-CucO09XJZRG59AuS.xIwaUGlAOiDyNGLCjK6Edw_zujndzDx9pRC2_mYXw5oBR3eSDgXNkKzTQArcffZCMekSw
Source: global traffic HTTP traffic detected: GET /td/rul/995431078?random=1727984481258&cv=11&fst=1727984481258&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&hn=www.googleadservices.com&frm=0&tiba=Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-T3L4BEMD4K&gacid=1183491269.1727984481&gtm=45je4a20v9101948486z86911173za200zb6911173&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1842626857 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.35ef77a5f94ab0b63bfe.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdks/OneSignalSDKStyles.css?v=2 HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CgraOumI9CiOYcolQyNK5F0z35Sk4mYtjNhCBf6I8OE-1727984479-1.0.1.1-CucO09XJZRG59AuS.xIwaUGlAOiDyNGLCjK6Edw_zujndzDx9pRC2_mYXw5oBR3eSDgXNkKzTQArcffZCMekSw
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b9dfe220-acf7-4359-a218-c714c901cc9b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ff2529dd-ae66-438f-93cd-251a89fd6534&tw_document_href=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/sync/c20e8522-1a88-4653-bbe6-48ec31031f37/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CgraOumI9CiOYcolQyNK5F0z35Sk4mYtjNhCBf6I8OE-1727984479-1.0.1.1-CucO09XJZRG59AuS.xIwaUGlAOiDyNGLCjK6Edw_zujndzDx9pRC2_mYXw5oBR3eSDgXNkKzTQArcffZCMekSw
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b9dfe220-acf7-4359-a218-c714c901cc9b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ff2529dd-ae66-438f-93cd-251a89fd6534&tw_document_href=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=530d22b0-27c6-495a-9068-4f080f1ed32a; __cf_bm=bi7lQ66KsbH1jRya6FS8SMXkwkZpxR9fm9PqwlR8vJQ-1727984483-1.0.1.1-Uxcnp29jLHNJ3RunwdTpRPh_cj1uW5_H9VPHGcdtlzHN6mQe5bGRQgRYiwTTNOn8NidB2IUjH2yLrt3_yUrvIA
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: manage.gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://manage.gainapp.com/p/jg9gg5/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b9dfe220-acf7-4359-a218-c714c901cc9b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ff2529dd-ae66-438f-93cd-251a89fd6534&tw_document_href=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/995431078/?random=1727984481258&cv=11&fst=1727984481258&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&hn=www.googleadservices.com&frm=0&tiba=Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /signals/config/534159873434308?v=2.9.170&r=stable&domain=manage.gainapp.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /timeline/v2/jsonp/1?session=NTg4OTU2MjY%3D&bundle=MQ%3D%3D&key=MWEyMTg1NDgwYTY4MDU4ZmJhODA%3D&lib=anM%3D&version=NC40LjA%3D&cluster=dXMy&features=WyJ3cyJd&timeline=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 HTTP/1.1Host: stats.pusher.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b9dfe220-acf7-4359-a218-c714c901cc9b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ff2529dd-ae66-438f-93cd-251a89fd6534&tw_document_href=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_EEsAicn1qJ5JqdillQRWog=="
Source: global traffic HTTP traffic detected: GET /timeline/v2/jsonp/1?session=NTg4OTU2MjY%3D&bundle=MQ%3D%3D&key=MWEyMTg1NDgwYTY4MDU4ZmJhODA%3D&lib=anM%3D&version=NC40LjA%3D&cluster=dXMy&features=WyJ3cyJd&timeline=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 HTTP/1.1Host: stats.pusher.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/995431078/?random=1727984481258&cv=11&fst=1727982000000&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&hn=www.googleadservices.com&frm=0&tiba=Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnflLDZafSgK3NwpFPDYUgdCttbunGdZIR4WyHntrKREGSDqwk8&random=3360417754&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/995431078/?random=1727984481258&cv=11&fst=1727984481258&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&hn=www.googleadservices.com&frm=0&tiba=Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /signals/config/534159873434308?v=2.9.170&r=stable&domain=manage.gainapp.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&rl=&if=false&ts=1727984484351&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984481213&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&rl=&if=false&ts=1727984484351&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984481213&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/995431078/?random=1727984481258&cv=11&fst=1727982000000&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&hn=www.googleadservices.com&frm=0&tiba=Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnflLDZafSgK3NwpFPDYUgdCttbunGdZIR4WyHntrKREGSDqwk8&random=3360417754&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&rl=&if=false&ts=1727984484351&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984481213&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fmanage.gainapp.com%2Fp%2Fjg9gg5%2F&rl=&if=false&ts=1727984484351&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984481213&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/auth/pi2369?unique=true HTTP/1.1Host: api.growsurf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://manage.gainapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: gain-app-prod.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/client/auth/pi2369?unique=true HTTP/1.1Host: api.growsurf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/gain-logo.4968b6f2.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/css/f9227639dcab8b78.css HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/play-circle-icon.37647027.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/checkmark.ca8555cf.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/capterra-logo.6a764762.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /assets/external/widget.css HTTP/1.1Host: assets.calendly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/getapp-logo.e7134630.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/software-advice-logo.62da4af4.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-logo.03ec9b62.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/f8014803983ff197-s.p.woff2 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gainapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/gain-logo.4968b6f2.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/checkmark.ca8555cf.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/630dcad0cbacd412-s.p.woff2 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gainapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/play-circle-icon.37647027.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/capterra-logo.6a764762.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/b401b02edda8e06c-s.p.woff2 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gainapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/268c76e53d974054-s.p.woff2 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gainapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/2b3f1035ed87a788-s.p.woff2 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gainapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/a1b489d74e9003ff-s.p.woff2 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gainapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/ellipse.488a2a6e.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/features-nav-collaborate.05458364.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero-approval.f57f843d.png&w=828&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/features-nav-approve.4186b85f.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/features-nav-manage.706c747d.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/features-nav-create.9207fe0a.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/getapp-logo.e7134630.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/software-advice-logo.62da4af4.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-logo.03ec9b62.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/ellipse.488a2a6e.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/features-nav-collaborate.05458364.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero-approval.f57f843d.png&w=828&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-2df7a8d27de1794c.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-49c6cecf1f6d5795.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-541ae0dd879123ba.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-0ed88c397f66b352.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/306-ca1ee65d2497b8fa.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/640-beffe56cee691eb4.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/features-nav-manage.706c747d.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/features-nav-create.9207fe0a.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/features-nav-approve.4186b85f.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-d80bf6995cdcabbf.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/oxnaa5eJanbm6SvMcQqCt/_buildManifest.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-2df7a8d27de1794c.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-49c6cecf1f6d5795.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/oxnaa5eJanbm6SvMcQqCt/_ssgManifest.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/306-ca1ee65d2497b8fa.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-easiest-to-use.78888a03.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-high-performer.e194ff04.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /favicon.png HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-fastest-implementation.10f4ef8c.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-best-roi.e26e1640.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/brands/isuzu.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/agencies/reachLocal.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-0ed88c397f66b352.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/640-beffe56cee691eb4.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-d80bf6995cdcabbf.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/oxnaa5eJanbm6SvMcQqCt/_buildManifest.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-easiest-to-use.78888a03.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/oxnaa5eJanbm6SvMcQqCt/_ssgManifest.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/brands/ram.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/agencies/tbwa.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/brands/fiat.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/agencies/publicis.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/brands/nissan.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/dotted-line.f7377bca.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /favicon.png HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-high-performer.e194ff04.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-fastest-implementation.10f4ef8c.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/g2-best-roi.e26e1640.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffeature-card-workspaces.3ce56cf2.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffeature-card-approval.4a511b80.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/instagram-logo-square.623f6abb.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/facebook-logo-square.72dfebd7.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/agencies/reachLocal.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/brands/isuzu.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/tiktok-logo-square.a40c6b9f.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/pinterest-logo-square.838c327a.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/brands/ram.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/agencies/tbwa.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/agencies/publicis.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/linkedin-logo-square.0162ef09.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/twitter-logo-square.d7dce784.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/google-business-profile-logo-square.77f59812.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/brands/nissan.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/threads-logo-square.ea9988ec.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffeature-card-publish.53309d0b.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /clients/brands/fiat.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/dotted-line.f7377bca.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffeature-card-workspaces.3ce56cf2.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/instagram-logo-square.623f6abb.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffeature-card-approval.4a511b80.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/facebook-logo-square.72dfebd7.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/tiktok-logo-square.a40c6b9f.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/pinterest-logo-square.838c327a.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: gainapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTEIf-None-Match: "cg6aqrh4242v2p"
Source: global traffic HTTP traffic detected: GET /_next/static/media/linkedin-logo-square.0162ef09.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/threads-logo-square.ea9988ec.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/twitter-logo-square.d7dce784.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/media/google-business-profile-logo-square.77f59812.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffeature-card-publish.53309d0b.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-541ae0dd879123ba.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTERange: bytes=68888-68888If-Range: "ca1045bd65168d2dd24f5eb60155d5b0"
Source: global traffic HTTP traffic detected: GET /clients/brands/isuzu.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTEIf-None-Match: "db5f0e6e897614a21c9dd5a14e477919"
Source: global traffic HTTP traffic detected: GET /clients/agencies/reachLocal.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTEIf-None-Match: "16a8555546ca19962372f3c29eeb7855"
Source: global traffic HTTP traffic detected: GET /clients/brands/ram.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTEIf-None-Match: "4b63013368645b09f3fa2a244e5354f0"
Source: global traffic HTTP traffic detected: GET /clients/agencies/tbwa.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTEIf-None-Match: "c2a9801db36a50e1d910aa35e609b255"
Source: global traffic HTTP traffic detected: GET /clients/brands/fiat.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTEIf-None-Match: "3bf0796cf368323d85e9e12b2d720fe3"
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-541ae0dd879123ba.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTERange: bytes=68888-110756If-Range: "ca1045bd65168d2dd24f5eb60155d5b0"
Source: global traffic HTTP traffic detected: GET /clients/agencies/publicis.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTEIf-None-Match: "551aa377ee16969b3839d77e47ced35c"
Source: global traffic HTTP traffic detected: GET /clients/brands/nissan.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTEIf-None-Match: "f2d2089beb156434e0bab14198e051d7"
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero-workspaces.4477117e.png&w=828&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero-publish.b315b2ce.png&w=828&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/index.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/creating-uploading-importing.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/managing.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/collaborating.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /clients/brands/isuzu.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "db5f0e6e897614a21c9dd5a14e477919"
Source: global traffic HTTP traffic detected: GET /clients/agencies/reachLocal.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "16a8555546ca19962372f3c29eeb7855"
Source: global traffic HTTP traffic detected: GET /clients/agencies/tbwa.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "c2a9801db36a50e1d910aa35e609b255"
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /clients/brands/ram.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "4b63013368645b09f3fa2a244e5354f0"
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/approving.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/facebook.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /c/hotjar-3679693.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/995431078?random=1727984510452&cv=11&fst=1727984510452&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2F&hn=www.googleadservices.com&frm=0&tiba=Gain%3A%20The%20social%20media%20tool%20to%20manage%20clients%20at%20scale&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/instagram.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/linkedin.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/tiktok.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/twitter.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /signals/config/534159873434308?v=2.9.170&r=stable&domain=gainapp.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/threads.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/995431078/?random=1727984510452&cv=11&fst=1727984510452&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2F&hn=www.googleadservices.com&frm=0&tiba=Gain%3A%20The%20social%20media%20tool%20to%20manage%20clients%20at%20scale&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /clients/brands/fiat.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481If-None-Match: "3bf0796cf368323d85e9e12b2d720fe3"
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-541ae0dd879123ba.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /clients/agencies/publicis.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481If-None-Match: "551aa377ee16969b3839d77e47ced35c"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/google-business-profile.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /clients/brands/nissan.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481If-None-Match: "f2d2089beb156434e0bab14198e051d7"
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=db9253ea-93bd-409a-81fe-0e2bc921a12a&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ff2e3b2c-0fe2-45fb-9696-d4016cd1dfd1&tw_document_href=https%3A%2F%2Fgainapp.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=530d22b0-27c6-495a-9068-4f080f1ed32a; __cf_bm=bi7lQ66KsbH1jRya6FS8SMXkwkZpxR9fm9PqwlR8vJQ-1727984483-1.0.1.1-Uxcnp29jLHNJ3RunwdTpRPh_cj1uW5_H9VPHGcdtlzHN6mQe5bGRQgRYiwTTNOn8NidB2IUjH2yLrt3_yUrvIA
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=db9253ea-93bd-409a-81fe-0e2bc921a12a&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ff2e3b2c-0fe2-45fb-9696-d4016cd1dfd1&tw_document_href=https%3A%2F%2Fgainapp.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_EEsAicn1qJ5JqdillQRWog=="
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero-workspaces.4477117e.png&w=828&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero-publish.b315b2ce.png&w=828&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/pinterest.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/index.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/creating-uploading-importing.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/customers.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_T3L4BEMD4K=GS1.1.1727984481.1.0.1727984481.60.0.0; _ga=GA1.2.1183491269.1727984481; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/features/creating-uploading-importing-48d996a971b83ca4.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/features/managing-01e392804921dd70.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/features/collaborating-022d5a5bbf675de7.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/features/approving-426defe436b9627d.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/managing.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=db9253ea-93bd-409a-81fe-0e2bc921a12a&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ff2e3b2c-0fe2-45fb-9696-d4016cd1dfd1&tw_document_href=https%3A%2F%2Fgainapp.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=530d22b0-27c6-495a-9068-4f080f1ed32a; __cf_bm=bi7lQ66KsbH1jRya6FS8SMXkwkZpxR9fm9PqwlR8vJQ-1727984483-1.0.1.1-Uxcnp29jLHNJ3RunwdTpRPh_cj1uW5_H9VPHGcdtlzHN6mQe5bGRQgRYiwTTNOn8NidB2IUjH2yLrt3_yUrvIA
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/collaborating.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /c/hotjar-3679693.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=db9253ea-93bd-409a-81fe-0e2bc921a12a&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ff2e3b2c-0fe2-45fb-9696-d4016cd1dfd1&tw_document_href=https%3A%2F%2Fgainapp.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_EEsAicn1qJ5JqdillQRWog=="
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/995431078/?random=1727984510452&cv=11&fst=1727982000000&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2F&hn=www.googleadservices.com&frm=0&tiba=Gain%3A%20The%20social%20media%20tool%20to%20manage%20clients%20at%20scale&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfeSfGg54fS0gB4zxcqK2tt7DCIKXBu-DjDcnRgFCQ7dif9N-U&random=52407853&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/995431078/?random=1727984510452&cv=11&fst=1727984510452&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2F&hn=www.googleadservices.com&frm=0&tiba=Gain%3A%20The%20social%20media%20tool%20to%20manage%20clients%20at%20scale&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/facebook-6403945ef2dfcbf9.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/approving.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/facebook.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/instagram-1a262015ba1b0f14.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/tiktok.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/instagram.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/twitter-53905ad4cada17cf.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/linkedin-5346d3d14b9faaaf.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/tiktok-1a5b0d4b62dd4d87.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /tr/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2F&rl=&if=false&ts=1727984511897&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984510333&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2F&rl=&if=false&ts=1727984511897&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984510333&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/threads-68dac3728d0ef9a7.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /signals/config/534159873434308?v=2.9.170&r=stable&domain=gainapp.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/linkedin.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/threads.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/twitter.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/google-business-profile.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/google-business-profile-5fcd38532f521963.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/pinterest.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/pinterest-bc996683e80d518c.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/customers-01c85d74ec507961.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/customers.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/pricing-94c7c201a1de7349.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/download-7d036a051346b6ec.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/995431078/?random=1727984510452&cv=11&fst=1727982000000&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2F&hn=www.googleadservices.com&frm=0&tiba=Gain%3A%20The%20social%20media%20tool%20to%20manage%20clients%20at%20scale&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfeSfGg54fS0gB4zxcqK2tt7DCIKXBu-DjDcnRgFCQ7dif9N-U&random=52407853&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/ebook-guide-8e3fe687935c1f6e.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/features/managing-01e392804921dd70.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/features/creating-uploading-importing-48d996a971b83ca4.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /tr/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2F&rl=&if=false&ts=1727984511897&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984510333&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2F&rl=&if=false&ts=1727984511897&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984510333&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/features/approving-426defe436b9627d.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/features/collaborating-022d5a5bbf675de7.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/ebook-client-onboarding-244f53ca3def2b38.js HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/facebook-6403945ef2dfcbf9.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /assets/external/widget.js HTTP/1.1Host: assets.calendly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QApKaN9J7wUYCK90FSXntQidoHPmfi1BAHPktFlZb0c-1727984498-1.0.1.1-0huMwXyKTLd8SCb6pLFbiV5esBsLgh1w34TNb2Gy2QWvTN7_Ha_GHl2HetT2H1GwnOBuhpwsgugCekXNR3sgtg; _cfuvid=Wcp54i81Izwtym3UdUpC6QLjBEHINiKjCdCSsN.H35c-1727984498591-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /encharge-tracking.min.js HTTP/1.1Host: resources-app.encharge.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/instagram-1a262015ba1b0f14.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/twitter-53905ad4cada17cf.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/tiktok-1a5b0d4b62dd4d87.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/linkedin-5346d3d14b9faaaf.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/threads-68dac3728d0ef9a7.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/google-business-profile-5fcd38532f521963.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/customers-01c85d74ec507961.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/download-7d036a051346b6ec.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /assets/external/widget.js HTTP/1.1Host: assets.calendly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QApKaN9J7wUYCK90FSXntQidoHPmfi1BAHPktFlZb0c-1727984498-1.0.1.1-0huMwXyKTLd8SCb6pLFbiV5esBsLgh1w34TNb2Gy2QWvTN7_Ha_GHl2HetT2H1GwnOBuhpwsgugCekXNR3sgtg; _cfuvid=Wcp54i81Izwtym3UdUpC6QLjBEHINiKjCdCSsN.H35c-1727984498591-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/pinterest-bc996683e80d518c.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /encharge-tracking.min.js HTTP/1.1Host: resources-app.encharge.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/pricing-94c7c201a1de7349.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/ebook-guide-8e3fe687935c1f6e.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /track/?verbose=1&ip=1&_=1727984513796 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/ebook-client-onboarding-244f53ca3def2b38.js HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==
Source: global traffic HTTP traffic detected: GET /ebook-guide HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}
Source: global traffic HTTP traffic detected: GET /_next/static/media/freeEbook.7d33b64e.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FheroImage.f3847a95.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/index.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "gg6kse4a8c24x"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/creating-uploading-importing.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "15hedr10exs262"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/managing.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "jw8gq6skn3262"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/collaborating.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "13pvmgbax7h25y"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/facebook.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "dxgqt41m5m"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/approving.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "157hpm54zlm27t"
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/ebook-guide&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/instagram.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "jxxa6joxyp5v"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/twitter.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "q16oqp4mya69"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/linkedin.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "jutioqj9hn64"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/tiktok.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "imvaez8cqc5z"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/threads.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "1emdnqhwy860"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/google-business-profile.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "iyzxfbc1vl5v"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/pinterest.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "g6wvk0qau25w"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/customers.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "14ozze3h5rgpu6"
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3c7ceb38-1cea-4496-bb4e-7e49eded6810&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=25f7a910-9042-421f-b418-0c81bd6a0949&tw_document_href=https%3A%2F%2Fgainapp.com%2Febook-guide&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=530d22b0-27c6-495a-9068-4f080f1ed32a; __cf_bm=bi7lQ66KsbH1jRya6FS8SMXkwkZpxR9fm9PqwlR8vJQ-1727984483-1.0.1.1-Uxcnp29jLHNJ3RunwdTpRPh_cj1uW5_H9VPHGcdtlzHN6mQe5bGRQgRYiwTTNOn8NidB2IUjH2yLrt3_yUrvIA
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FcontentPreview.8960acd8.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FteamWork-animation.06b7a2c0.gif&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/ebook-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984510.31.0.0; _ga=GA1.1.1183491269.1727984481; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3c7ceb38-1cea-4496-bb4e-7e49eded6810&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=25f7a910-9042-421f-b418-0c81bd6a0949&tw_document_href=https%3A%2F%2Fgainapp.com%2Febook-guide&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_EEsAicn1qJ5JqdillQRWog=="
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/995431078/?random=1727984525930&cv=11&fst=1727984525930&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Febook-guide&hn=www.googleadservices.com&frm=0&tiba=Ebook%3A%20Gain%27s%20Guide%20to%20Streamlining%20Your%20Workflow&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /td/rul/995431078?random=1727984525930&cv=11&fst=1727984525930&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Febook-guide&hn=www.googleadservices.com&frm=0&tiba=Ebook%3A%20Gain%27s%20Guide%20to%20Streamlining%20Your%20Workflow&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /tr/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2Febook-guide&rl=&if=false&ts=1727984526297&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984526042&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2Febook-guide&rl=&if=false&ts=1727984526297&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984526042&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/freeEbook.7d33b64e.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/995431078/?random=1727984525930&cv=11&fst=1727982000000&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Febook-guide&hn=www.googleadservices.com&frm=0&tiba=Ebook%3A%20Gain%27s%20Guide%20to%20Streamlining%20Your%20Workflow&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfU7wk2xmyi9ScmXKElS4C-d4fgQL7NFBaSXfuEv_te5jiQ0Ts&random=289193181&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FheroImage.f3847a95.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/index.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "gg6kse4a8c24x"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/creating-uploading-importing.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "15hedr10exs262"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/approving.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "157hpm54zlm27t"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/facebook.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "dxgqt41m5m"
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/managing.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "jw8gq6skn3262"
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/ebook-guide&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/collaborating.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "13pvmgbax7h25y"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/linkedin.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "jutioqj9hn64"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/instagram.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "jxxa6joxyp5v"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/twitter.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "q16oqp4mya69"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/tiktok.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "imvaez8cqc5z"
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3c7ceb38-1cea-4496-bb4e-7e49eded6810&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=25f7a910-9042-421f-b418-0c81bd6a0949&tw_document_href=https%3A%2F%2Fgainapp.com%2Febook-guide&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=530d22b0-27c6-495a-9068-4f080f1ed32a; __cf_bm=bi7lQ66KsbH1jRya6FS8SMXkwkZpxR9fm9PqwlR8vJQ-1727984483-1.0.1.1-Uxcnp29jLHNJ3RunwdTpRPh_cj1uW5_H9VPHGcdtlzHN6mQe5bGRQgRYiwTTNOn8NidB2IUjH2yLrt3_yUrvIA
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3c7ceb38-1cea-4496-bb4e-7e49eded6810&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=25f7a910-9042-421f-b418-0c81bd6a0949&tw_document_href=https%3A%2F%2Fgainapp.com%2Febook-guide&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_EEsAicn1qJ5JqdillQRWog=="
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/threads.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "1emdnqhwy860"
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/ebook-guide&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/995431078/?random=1727984525930&cv=11&fst=1727984525930&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Febook-guide&hn=www.googleadservices.com&frm=0&tiba=Ebook%3A%20Gain%27s%20Guide%20to%20Streamlining%20Your%20Workflow&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/google-business-profile.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "iyzxfbc1vl5v"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/pinterest.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "g6wvk0qau25w"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/customers.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "14ozze3h5rgpu6"
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FcontentPreview.8960acd8.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FteamWork-animation.06b7a2c0.gif&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /tr/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2Febook-guide&rl=&if=false&ts=1727984526297&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984526042&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2Febook-guide&rl=&if=false&ts=1727984526297&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984526042&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/995431078/?random=1727984525930&cv=11&fst=1727982000000&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Febook-guide&hn=www.googleadservices.com&frm=0&tiba=Ebook%3A%20Gain%27s%20Guide%20to%20Streamlining%20Your%20Workflow&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfU7wk2xmyi9ScmXKElS4C-d4fgQL7NFBaSXfuEv_te5jiQ0Ts&random=289193181&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/ebook-guide&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /track/?verbose=1&ip=1&_=1727984529504 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /google-business-profile HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/media/gain-plus-google.2d4a93ea.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero.e48f0942.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /clients/brands/cemex.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /clients/agencies/digitas.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /clients/brands/starbucks.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero.e48f0942.png&w=828&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/index.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "gg6kse4a8c24x"
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/media/gain-plus-google.2d4a93ea.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/creating-uploading-importing.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "15hedr10exs262"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/managing.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "3qfzer57pq25q"
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/google-business-profile&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/collaborating.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "zr2dxfavak257"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/approving.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "157hpm54zlm27t"
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/995431078/?random=1727984534059&cv=11&fst=1727984534059&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&hn=www.googleadservices.com&frm=0&tiba=The%20Google%20Business%20Profile%20tool%20for%20teams%20and%20their%20clients%20%7C%20Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /td/rul/995431078?random=1727984534059&cv=11&fst=1727984534059&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&hn=www.googleadservices.com&frm=0&tiba=The%20Google%20Business%20Profile%20tool%20for%20teams%20and%20their%20clients%20%7C%20Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/facebook.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "dxgqt41m5m"
Source: global traffic HTTP traffic detected: GET /tr/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&rl=&if=false&ts=1727984534230&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984534130&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&rl=&if=false&ts=1727984534230&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984534130&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/instagram.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "l9n0woaacc63"
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /clients/brands/cemex.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /clients/agencies/digitas.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /clients/brands/starbucks.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero.e48f0942.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/index.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "gg6kse4a8c24x"
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero.e48f0942.png&w=828&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/twitter.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "144wrl3avbq6a"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/linkedin.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "jutioqj9hn64"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/tiktok.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "imvaez8cqc5z"
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/google-business-profile&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/threads.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "mt3rxro065x"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/google-business-profile.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "mf2swfhngw5v"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/pinterest.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "wpgpi0nelg60"
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=98a065b8-0bb4-4a41-9c22-0dfc04d815af&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ba7541e0-a9bb-444c-93e4-695738552bca&tw_document_href=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=530d22b0-27c6-495a-9068-4f080f1ed32a; __cf_bm=bi7lQ66KsbH1jRya6FS8SMXkwkZpxR9fm9PqwlR8vJQ-1727984483-1.0.1.1-Uxcnp29jLHNJ3RunwdTpRPh_cj1uW5_H9VPHGcdtlzHN6mQe5bGRQgRYiwTTNOn8NidB2IUjH2yLrt3_yUrvIA
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=98a065b8-0bb4-4a41-9c22-0dfc04d815af&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ba7541e0-a9bb-444c-93e4-695738552bca&tw_document_href=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_EEsAicn1qJ5JqdillQRWog=="
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: beacon-v2.helpscout.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/995431078/?random=1727984534059&cv=11&fst=1727984534059&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&hn=www.googleadservices.com&frm=0&tiba=The%20Google%20Business%20Profile%20tool%20for%20teams%20and%20their%20clients%20%7C%20Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkYBNH-38RJA5Nq7aod-L9wLdPRmFvCTISw_ayRVv4SNq02d8RAr5CMUi7_
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/995431078/?random=1727984534059&cv=11&fst=1727982000000&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&hn=www.googleadservices.com&frm=0&tiba=The%20Google%20Business%20Profile%20tool%20for%20teams%20and%20their%20clients%20%7C%20Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfkU35TUpJkK4JOFxyETNkZs0aTtOLZ70Fb9vF8gmEi_jD3ZWL&random=1339103002&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/managing.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "3qfzer57pq25q"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/creating-uploading-importing.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "15hedr10exs262"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/approving.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "157hpm54zlm27t"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/features/collaborating.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "zr2dxfavak257"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/customers.json HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7DIf-None-Match: "14ozze3h5rgpu6"
Source: global traffic HTTP traffic detected: GET /tr/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&rl=&if=false&ts=1727984534230&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984534130&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=534159873434308&ev=PageView&dl=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&rl=&if=false&ts=1727984534230&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727984484350.854729685251437618&ler=empty&cdl=API_unavailable&it=1727984534130&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videos/approvals-google-activity.mp4 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gainapp.com/google-business-profileAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984525.16.0.0; _ga=GA1.2.1183491269.1727984481Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /_next/static/media/canva.7c51b796.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/static/media/box.34783d75.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/static/media/onedrive.aa1e3f1f.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/facebook.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "dxgqt41m5m"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/instagram.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "l9n0woaacc63"
Source: global traffic HTTP traffic detected: GET /_next/static/media/dropbox.9eed3251.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=98a065b8-0bb4-4a41-9c22-0dfc04d815af&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ba7541e0-a9bb-444c-93e4-695738552bca&tw_document_href=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=530d22b0-27c6-495a-9068-4f080f1ed32a; __cf_bm=bi7lQ66KsbH1jRya6FS8SMXkwkZpxR9fm9PqwlR8vJQ-1727984483-1.0.1.1-Uxcnp29jLHNJ3RunwdTpRPh_cj1uW5_H9VPHGcdtlzHN6mQe5bGRQgRYiwTTNOn8NidB2IUjH2yLrt3_yUrvIA
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/twitter.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "144wrl3avbq6a"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/threads.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "mt3rxro065x"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/linkedin.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "jutioqj9hn64"
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fformats.47e7fac0.png&w=384&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/tiktok.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "imvaez8cqc5z"
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=98a065b8-0bb4-4a41-9c22-0dfc04d815af&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ba7541e0-a9bb-444c-93e4-695738552bca&tw_document_href=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nxpdt&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_EEsAicn1qJ5JqdillQRWog=="
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/995431078/?random=1727984534059&cv=11&fst=1727982000000&bg=ffffff&guid=ON&async=1&gtm=45je4a20v9101948486z86911173za200zb6911173&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fgainapp.com%2Fgoogle-business-profile&hn=www.googleadservices.com&frm=0&tiba=The%20Google%20Business%20Profile%20tool%20for%20teams%20and%20their%20clients%20%7C%20Gain&npa=0&pscdl=noapi&auid=2117631058.1727984479&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfkU35TUpJkK4JOFxyETNkZs0aTtOLZ70Fb9vF8gmEi_jD3ZWL&random=1339103002&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FimageEditor.458af5f6.png&w=384&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FautoPublish.c27c5d8a.png&w=384&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/google-business-profile.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "mf2swfhngw5v"
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/pinterest.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "wpgpi0nelg60"
Source: global traffic HTTP traffic detected: GET /static/js/vendor.5fe8f3bc.js HTTP/1.1Host: beacon-v2.helpscout.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/main.a4c5e672.js HTTP/1.1Host: beacon-v2.helpscout.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: beacon-v2.helpscout.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fgrace-profile.5824be9a.png&w=96&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/data/oxnaa5eJanbm6SvMcQqCt/customers.json HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481If-None-Match: "14ozze3h5rgpu6"
Source: global traffic HTTP traffic detected: GET /_next/static/media/box.34783d75.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/static/media/onedrive.aa1e3f1f.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/static/media/publicis-logo.c1bc32e0.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/google-business-profileAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/google-business-profile&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /_next/static/media/canva.7c51b796.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/static/media/dropbox.9eed3251.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fformats.47e7fac0.png&w=384&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FimageEditor.458af5f6.png&w=384&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FautoPublish.c27c5d8a.png&w=384&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fgrace-profile.5824be9a.png&w=96&q=75 HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /attribution_tracking/conversions/1010165.js?p=https://gainapp.com/google-business-profile&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=msJ11Egczp.y9a8T05IRO5GDVKxl.43KUCIBcrcI3oY-1727984511-1.0.1.1-3sV3TwXVRo9cB55yYOBLksnokPzBMbk1sg.NmJvGVZynnkFdthVN7qJHkIrkeR2oeGjfdHGVmf.1kmRpFO9LfA
Source: global traffic HTTP traffic detected: GET /static/js/main.a4c5e672.js HTTP/1.1Host: beacon-v2.helpscout.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/publicis-logo.c1bc32e0.svg HTTP/1.1Host: gainapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/js/full-beacon-init.0314e429.chunk.js HTTP/1.1Host: beacon-v2.helpscout.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gainapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/js/vendor.5fe8f3bc.js HTTP/1.1Host: beacon-v2.helpscout.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /threads HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/media/gain-plus-threads.23385e10.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/threadsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /track/?verbose=1&ip=1&_=1727984538889 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero.21a7ea67.png&w=640&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/threadsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /clients/brands/webex.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/threadsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /clients/agencies/mcCann.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/threadsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /clients/brands/royalCanin.svg HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/threadsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fhero.21a7ea67.png&w=828&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/threadsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fpreviews.965b79ce.png&w=384&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/threadsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2FautoPublish.e55cdab0.png&w=384&q=75 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gainapp.com/threadsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481
Source: global traffic HTTP traffic detected: GET /videos/approvals-threads-activity.mp4 HTTP/1.1Host: gainapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gainapp.com/threadsAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2117631058.1727984479; _hjSession_3679693=eyJpZCI6ImQ5YzM0NjQ1LWJlMGItNDkwNC1iNDY4LTY0NTIzNzQ3NzIwNCIsImMiOjE3Mjc5ODQ0ODExNDcsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _gid=GA1.2.509222075.1727984482; _gat_UA-37141590-1=1; _fbp=fb.1.1727984484350.854729685251437618; pi2369.grsf.uuid=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1dWlkIjoiODJkYzEzYWYtZTkyYi00ZTM4LWI1N2UtZmJjNjAwOTZjMWZmIiwiaWF0IjoxNzI3OTg0NDg3LCJleHAiOjE3MzE1ODQ0ODd9.ePBgQ03fpfWI-n8vEQEW9KBW6Ld-PMFoUYLkzDLiOTE; _hjSessionUser_3679693=eyJpZCI6IjVhNDAwN2Q5LTBkYWYtNWViNy1iOTY2LTBhZjhhOGZlZDQ4OSIsImNyZWF0ZWQiOjE3Mjc5ODQ0ODExNDUsImV4aXN0aW5nIjp0cnVlfQ==; encheventsnippet={%22uuid%22:%224bf5358c-8497-44b7-a5cd-d8d434f72b9d%22%2C%22initialReferrer%22:null}; mp_02ef99c7b504573395d26ad67427847f_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A19253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24device_id%22%3A%20%2219253e6ac841581-0d2ac7e3afc88c-26031e51-140000-19253e6ac841581%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%7D; _ga_T3L4BEMD4K=GS1.1.1727984481.1.1.1727984534.7.0.0; _ga=GA1.2.1183491269.1727984481Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: ","rating":"5","reviewOrigin":"Capterra","link":"https://www.capterra.com/p/164754/GAIN/reviews/457087/"},{"type":"text","date":"March 16, 2021","author":"Toby R.","roleOrCompany":"Toby Rutter Digital","testimonial":"I have tried a few other apps. The biggest thing I like is how you can customize the approval process, how the posts look similar to how they would on social, and how you can also approve other docs."},{"type":"text","date":"April 30, 2019","author":"Carlos F.","roleOrCompany":"Digital Squad LLC","testimonial":"\"Great app.\""},{"type":"text","author":"Devyn H.","roleOrCompany":"Get Community Inc","testimonial":"\"Looove it!!! Completely seamless and easy to use.\""},{"type":"text","date":"April 30, 2019","author":"Edmaris C.","roleOrCompany":"J. Walter Thompson Worldwide","testimonial":"\"Gain makes our job easier. Clients have a clear view of how the final content will look before we upload it, and it adds structure and organization to the way we manage approvals.\""},{"type":"text","author":"Sarah P.","roleOrCompany":"C & D Advertising","testimonial":"\"We love the collaboration Gain facilitates with our team and our clients. Thank you for always being on the forefront of technology and listening to us (your clients)!\""},{"type":"text","date":"February 4, 2019","author":"Jacki K.","roleOrCompany":"Dental Web Strategies","testimonial":"\"I love it for our clients as it's very visual and intuitive. It's great for clients to be able to see how their posts will look on Facebook.\""},{"type":"text","date":"May 13, 2018","author":"Lena K.","roleOrCompany":"Account Director","testimonial":" equals www.facebook.com (Facebook)
Source: chromecache_454.2.dr String found in binary or memory: L.getElementsByTagName("iframe"),ka=P.length,na=0;na<ka;na++)if(!v&&c(P[na],H.He)){oJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_353.2.dr, chromecache_305.2.dr, chromecache_454.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_464.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_464.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_305.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_305.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_464.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_433.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_433.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_433.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_464.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: chromecache_353.2.dr, chromecache_305.2.dr, chromecache_454.2.dr String found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: manage.gainapp.com
Source: global traffic DNS traffic detected: DNS query: gain-app-prod.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: browser.sentry-cdn.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: plausible.io
Source: global traffic DNS traffic detected: DNS query: cdn.headwayapp.co
Source: global traffic DNS traffic detected: DNS query: ws-us2.pusher.com
Source: global traffic DNS traffic detected: DNS query: cdn.onesignal.com
Source: global traffic DNS traffic detected: DNS query: cdn.mxpnl.com
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: public.profitwell.com
Source: global traffic DNS traffic detected: DNS query: app.growsurf.com
Source: global traffic DNS traffic detected: DNS query: sockjs-us2.pusher.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: use.typekit.net
Source: global traffic DNS traffic detected: DNS query: p.typekit.net
Source: global traffic DNS traffic detected: DNS query: onesignal.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: stats.pusher.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: api.growsurf.com
Source: global traffic DNS traffic detected: DNS query: res.cloudinary.com
Source: global traffic DNS traffic detected: DNS query: gainapp.com
Source: global traffic DNS traffic detected: DNS query: assets.calendly.com
Source: global traffic DNS traffic detected: DNS query: beacon-v2.helpscout.net
Source: global traffic DNS traffic detected: DNS query: tracking.g2crowd.com
Source: global traffic DNS traffic detected: DNS query: resources-app.encharge.io
Source: global traffic DNS traffic detected: DNS query: api-js.mixpanel.com
Source: global traffic DNS traffic detected: DNS query: d3hb14vkzrxvla.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: d33v4339jhl8k0.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: chatapi.helpscout.net
Source: global traffic DNS traffic detected: DNS query: beaconapi.helpscout.net
Source: unknown HTTP traffic detected: POST /api/event HTTP/1.1Host: plausible.ioConnection: keep-aliveContent-Length: 112sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://manage.gainapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundReport-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1727984478&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wCAj%2FLUWNaUItkYQ1RcpDL%2FP%2FsKiqz%2Frh%2F5JGxta5rk%3D"}]}Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1727984478&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wCAj%2FLUWNaUItkYQ1RcpDL%2FP%2FsKiqz%2Frh%2F5JGxta5rk%3DNel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}Connection: closeServer: gunicorn/19.1.1Date: Thu, 03 Oct 2024 19:41:18 GMTContent-Type: application/jsonVary: Accept, Cookie, originAllow: GET, HEAD, OPTIONSX-Client-Version: 8X-Frame-Options: DENYContent-Length: 23Strict-Transport-Security: max-age=15768000; includeSubDomainsX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-originSet-Cookie: csrftoken=4fhyruNodmeo1kLZ8eLTqKnfVCZEYD2k; expires=Thu, 02 Oct 2025 19:41:18 GMT; Max-Age=31449600; Path=/; SameSite=Lax; SecureVia: 1.1 vegur
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Oct 2024 19:41:29 GMTContent-Type: application/json; charset=utf-8Content-Length: 1116Connection: closeaccess-control-allow-origin: *access-control-expose-headers: X-GRSF-UUID-TOKENx-dns-prefetch-control: offx-frame-options: SAMEORIGINstrict-transport-security: max-age=15724800; includeSubDomainsx-download-options: noopenx-content-type-options: nosniffx-xss-protection: 1; mode=blockx-request-id: 4e593221e5295fe957b111fa6421c8e1x-ratelimit-limit: 100x-ratelimit-remaining: 98x-ratelimit-reset: 1727984548etag: W/"45c-b06iAt1Z353jsniTGHx0Xczk7oo"CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8ccf68eef8ce177c-EWR
Source: chromecache_326.2.dr String found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_558.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b2058
Source: chromecache_558.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b205e
Source: chromecache_558.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b205f
Source: chromecache_558.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b2061
Source: chromecache_558.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000003b9b2063
Source: chromecache_577.2.dr String found in binary or memory: http://www.aboutads.info/choices/
Source: chromecache_290.2.dr, chromecache_326.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_577.2.dr String found in binary or memory: http://www.youronlinechoices.com
Source: chromecache_454.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_392.2.dr, chromecache_417.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_387.2.dr, chromecache_468.2.dr String found in binary or memory: https://api-js.mixpanel.com
Source: chromecache_279.2.dr String found in binary or memory: https://app.growsurf.com/growsurf.js
Source: chromecache_359.2.dr String found in binary or memory: https://app.growsurf.com/settings#contact_support
Source: chromecache_572.2.dr, chromecache_469.2.dr, chromecache_307.2.dr, chromecache_295.2.dr String found in binary or memory: https://beacon-v2.helpscout.net
Source: chromecache_279.2.dr String found in binary or memory: https://browser.sentry-cdn.com/4.5.3/bundle.min.js
Source: chromecache_353.2.dr, chromecache_464.2.dr, chromecache_305.2.dr, chromecache_454.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_387.2.dr, chromecache_468.2.dr String found in binary or memory: https://cdn.mxpnl.com
Source: chromecache_279.2.dr String found in binary or memory: https://cdn.mxpnl.com/libs/mixpanel-2-latest.min.js
Source: chromecache_387.2.dr, chromecache_468.2.dr String found in binary or memory: https://cdn.mxpnl.com/libs/mixpanel-recorder.min.js
Source: chromecache_279.2.dr String found in binary or memory: https://cdn.onesignal.com/sdks/OneSignalSDK.js
Source: chromecache_571.2.dr, chromecache_433.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_571.2.dr, chromecache_433.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_564.2.dr String found in binary or memory: https://d33v4339jhl8k0.cloudfront.net/users/498114.246606.jpg
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Source
Source: chromecache_310.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_310.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_310.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_310.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_310.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_310.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_310.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwkxduz8A.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlBduz8A.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmBduz8A.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmRduz8A.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmhduz8A.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmxduz8A.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://gain-app-prod.s3.amazonaws.com/img/apple-touch-icon.png
Source: chromecache_279.2.dr String found in binary or memory: https://gain-app-prod.s3.amazonaws.com/img/favicon.ico
Source: chromecache_279.2.dr String found in binary or memory: https://gain-app-prod.s3.amazonaws.com/multipage.68d4f9c1c2978cd78694.css
Source: chromecache_279.2.dr String found in binary or memory: https://gain-app-prod.s3.amazonaws.com/multipage.68d4f9c1c2978cd78694.js
Source: chromecache_279.2.dr String found in binary or memory: https://gain-app-prod.s3.amazonaws.com/vendors~multipage-10.68d4f9c1c2978cd78694.js
Source: chromecache_279.2.dr String found in binary or memory: https://gain-app-prod.s3.amazonaws.com/vendors~multipage~singlepage-0.68d4f9c1c2978cd78694.js
Source: chromecache_577.2.dr String found in binary or memory: https://gainapp.com
Source: chromecache_288.2.dr, chromecache_369.2.dr, chromecache_564.2.dr, chromecache_328.2.dr String found in binary or memory: https://gainapp.com/
Source: chromecache_286.2.dr, chromecache_410.2.dr String found in binary or memory: https://gainapp.com/ebook-guide
Source: chromecache_404.2.dr, chromecache_339.2.dr String found in binary or memory: https://gainapp.com/google-business-profile
Source: chromecache_288.2.dr, chromecache_564.2.dr String found in binary or memory: https://gainapp.com/pricing/
Source: chromecache_549.2.dr String found in binary or memory: https://gainapp.com/referred/
Source: chromecache_363.2.dr String found in binary or memory: https://gainapp.com/threads
Source: chromecache_439.2.dr, chromecache_289.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_287.2.dr, chromecache_368.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_353.2.dr, chromecache_454.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_454.2.dr String found in binary or memory: https://google.com
Source: chromecache_454.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_505.2.dr, chromecache_461.2.dr String found in binary or memory: https://img.onesignal.com/t/2d5f654e-4b22-44e1-9ab4-4d38b04ee2e9.png
Source: chromecache_461.2.dr String found in binary or memory: https://manage.gainapp.com
Source: chromecache_505.2.dr, chromecache_461.2.dr String found in binary or memory: https://manage.gainapp.com/?_osp=do_not_open
Source: chromecache_549.2.dr String found in binary or memory: https://manage.gainapp.com/signup/
Source: chromecache_387.2.dr, chromecache_468.2.dr String found in binary or memory: https://mixpanel.com
Source: chromecache_558.2.dr String found in binary or memory: https://p.typekit.net/p.css?s=1&k=dbq5jeg&ht=tk&f=39512.39518.39519.39521.39523&a=952416&app=typekit
Source: chromecache_454.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_353.2.dr, chromecache_464.2.dr, chromecache_305.2.dr, chromecache_454.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_279.2.dr String found in binary or memory: https://plausible.io/js/script.js
Source: chromecache_279.2.dr String found in binary or memory: https://public.profitwell.com/js/profitwell.js
Source: chromecache_549.2.dr String found in binary or memory: https://res.cloudinary.com/growsurf-prod/image/upload/v1638981319/production/vbdkurbx7m5j7ncxurxq.pn
Source: chromecache_549.2.dr String found in binary or memory: https://res.cloudinary.com/growsurf-prod/image/upload/v1644522022/production/dciftw0csgifqgro5je8.pn
Source: chromecache_549.2.dr String found in binary or memory: https://res.cloudinary.com/growsurf-prod/image/upload/v1644522070/production/nhdirfadg3bmjnq0ufme.pn
Source: chromecache_353.2.dr, chromecache_454.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_353.2.dr, chromecache_279.2.dr, chromecache_454.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_464.2.dr, chromecache_305.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_417.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_359.2.dr String found in binary or memory: https://support.growsurf.com/article/206-can-i-test-growsurf-on-a-url-that-is-different-than-the-one
Source: chromecache_392.2.dr, chromecache_417.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_579.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_353.2.dr, chromecache_464.2.dr, chromecache_305.2.dr, chromecache_454.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_286.2.dr, chromecache_410.2.dr, chromecache_369.2.dr, chromecache_328.2.dr, chromecache_363.2.dr, chromecache_404.2.dr, chromecache_339.2.dr String found in binary or memory: https://tracking.g2crowd.com
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/18efc2/00000000000000003b9b205e/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/18efc2/00000000000000003b9b205e/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/18efc2/00000000000000003b9b205e/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/3da9bf/00000000000000003b9b2063/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/3da9bf/00000000000000003b9b2063/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/3da9bf/00000000000000003b9b2063/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/6a58f8/00000000000000003b9b2058/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/6a58f8/00000000000000003b9b2058/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/6a58f8/00000000000000003b9b2058/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/dff101/00000000000000003b9b2061/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/dff101/00000000000000003b9b2061/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/dff101/00000000000000003b9b2061/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/fff0e7/00000000000000003b9b205f/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/fff0e7/00000000000000003b9b205f/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_558.2.dr String found in binary or memory: https://use.typekit.net/af/fff0e7/00000000000000003b9b205f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_494.2.dr, chromecache_297.2.dr String found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1101059/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1103608/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1103610/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1103683/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1111356/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1111444/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1111611/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1116050/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1192815/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1538507/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1543684/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1545685/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1545717/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1545974/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1588174/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1641217/
Source: chromecache_372.2.dr, chromecache_577.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1784577/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1814570/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/1863298/
Source: chromecache_372.2.dr, chromecache_577.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/271496/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/457087/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/457104/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/457241/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/457323/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/458010/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/458023/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/458212/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/458244/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/462230/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/463912/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/463939/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/465707/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/466405/
Source: chromecache_573.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.capterra.com/p/164754/GAIN/reviews/466457/
Source: chromecache_372.2.dr, chromecache_577.2.dr String found in binary or memory: https://www.g2.com/products/gain/reviews/gain-review-9152662
Source: chromecache_372.2.dr, chromecache_577.2.dr String found in binary or memory: https://www.g2.com/products/gain/reviews/gain-review-9361045
Source: chromecache_353.2.dr, chromecache_454.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_392.2.dr, chromecache_417.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_392.2.dr, chromecache_417.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_392.2.dr, chromecache_417.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_454.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_392.2.dr, chromecache_417.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_313.2.dr, chromecache_284.2.dr, chromecache_508.2.dr, chromecache_502.2.dr, chromecache_330.2.dr, chromecache_594.2.dr, chromecache_429.2.dr, chromecache_361.2.dr, chromecache_453.2.dr, chromecache_500.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/995431078/?random
Source: chromecache_454.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_454.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_353.2.dr, chromecache_464.2.dr, chromecache_305.2.dr, chromecache_454.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_392.2.dr, chromecache_417.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_321.2.dr, chromecache_512.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=$
Source: chromecache_353.2.dr, chromecache_464.2.dr, chromecache_305.2.dr, chromecache_454.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_464.2.dr, chromecache_305.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_353.2.dr, chromecache_464.2.dr, chromecache_305.2.dr, chromecache_454.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 51937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52232 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52553 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52358 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52312 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52220 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52541 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52518 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52393 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52300 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52506 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 52416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52368 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52463 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 52027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 52302 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 52291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 51974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52334 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 52485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 51870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 52219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 52164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 52324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 52094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 52516 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52346 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52391 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 52137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52516
Source: unknown Network traffic detected: HTTP traffic on port 51872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52517
Source: unknown Network traffic detected: HTTP traffic on port 52246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52514
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52515
Source: unknown Network traffic detected: HTTP traffic on port 51998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52518
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52519
Source: unknown Network traffic detected: HTTP traffic on port 52011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52510
Source: unknown Network traffic detected: HTTP traffic on port 52326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52361 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52511
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52406 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52538 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52527
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52526
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52529
Source: unknown Network traffic detected: HTTP traffic on port 52023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52520
Source: unknown Network traffic detected: HTTP traffic on port 52453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52521
Source: unknown Network traffic detected: HTTP traffic on port 52069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52522
Source: unknown Network traffic detected: HTTP traffic on port 52499 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52504 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52538
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52539
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52537
Source: unknown Network traffic detected: HTTP traffic on port 52160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52531
Source: unknown Network traffic detected: HTTP traffic on port 52045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52418 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52532
Source: unknown Network traffic detected: HTTP traffic on port 52475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52533
Source: unknown Network traffic detected: HTTP traffic on port 52234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52526 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52549
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52547
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 51976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 52033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52309
Source: unknown Network traffic detected: HTTP traffic on port 52268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 52107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52542
Source: unknown Network traffic detected: HTTP traffic on port 52194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52540
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52543
Source: unknown Network traffic detected: HTTP traffic on port 52212 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52544
Source: unknown Network traffic detected: HTTP traffic on port 52149 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51865
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51869
Source: unknown Network traffic detected: HTTP traffic on port 52001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52431 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51864
Source: unknown Network traffic detected: HTTP traffic on port 52477 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52316 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52557 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52371 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51870
Source: unknown Network traffic detected: HTTP traffic on port 52383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51871
Source: unknown Network traffic detected: HTTP traffic on port 52514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51874
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51872
Source: unknown Network traffic detected: HTTP traffic on port 52210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51873
Source: unknown Network traffic detected: HTTP traffic on port 52150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52256 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52443 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51887
Source: unknown Network traffic detected: HTTP traffic on port 52080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51888
Source: unknown Network traffic detected: HTTP traffic on port 52244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52408 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51880
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51884
Source: unknown Network traffic detected: HTTP traffic on port 52536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52465 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52304 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52505
Source: unknown Network traffic detected: HTTP traffic on port 51955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52506
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52509
Source: unknown Network traffic detected: HTTP traffic on port 52117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52507
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52500
Source: unknown Network traffic detected: HTTP traffic on port 51966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52487 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52239
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52475
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52234
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52476
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52231
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52473
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52232
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52474
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52237
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52479
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52238
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52235
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52477
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52236
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52478
Source: unknown Network traffic detected: HTTP traffic on port 52089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52240
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52482
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52241
Source: unknown Network traffic detected: HTTP traffic on port 52387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52483
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52480
Source: unknown Network traffic detected: HTTP traffic on port 52444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52009
Source: unknown Network traffic detected: HTTP traffic on port 52375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52244
Source: unknown Network traffic detected: HTTP traffic on port 52478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52486
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52245
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52487
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52242
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52484
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52243
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52485
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52006
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52248
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52007
Source: unknown Network traffic detected: HTTP traffic on port 51932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52249
Source: unknown Network traffic detected: HTTP traffic on port 52306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52246
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52488
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52247
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52489
Source: unknown Network traffic detected: HTTP traffic on port 52341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52490
Source: unknown Network traffic detected: HTTP traffic on port 51886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52494
Source: unknown Network traffic detected: HTTP traffic on port 51989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52491
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52250
Source: unknown Network traffic detected: HTTP traffic on port 52284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52492
Source: unknown Network traffic detected: HTTP traffic on port 52181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52019
Source: unknown Network traffic detected: HTTP traffic on port 52055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52255
Source: unknown Network traffic detected: HTTP traffic on port 52491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52497
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52014
Source: unknown Network traffic detected: HTTP traffic on port 52215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52495
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52496
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52499
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52016
Source: unknown Network traffic detected: HTTP traffic on port 51919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52258
Source: unknown Network traffic detected: HTTP traffic on port 52090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52260
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52261
Source: unknown Network traffic detected: HTTP traffic on port 52008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52022
Source: unknown Network traffic detected: HTTP traffic on port 52237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52029
Source: unknown Network traffic detected: HTTP traffic on port 52067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52269
Source: unknown Network traffic detected: HTTP traffic on port 52124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52270
Source: unknown Network traffic detected: HTTP traffic on port 51920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52271
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52272
Source: unknown Network traffic detected: HTTP traffic on port 52466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52439
Source: unknown Network traffic detected: HTTP traffic on port 51979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52437
Source: unknown Network traffic detected: HTTP traffic on port 52053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52438
Source: unknown Network traffic detected: HTTP traffic on port 52397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52431
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52432
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52430
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52435
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52436
Source: unknown Network traffic detected: HTTP traffic on port 52213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52433
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52434
Source: unknown Network traffic detected: HTTP traffic on port 51942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52208
Source: unknown Network traffic detected: HTTP traffic on port 51980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52448
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52449
Source: unknown Network traffic detected: HTTP traffic on port 52109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52442
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52201
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52440
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52441
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:52168 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:52475 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.64:443 -> 192.168.2.4:52548 version: TLS 1.2
Source: classification engine Classification label: clean1.win@30/523@174/64
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2168,i,7527110742549341302,4191261803444490188,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://manage.gainapp.com/p/jg9gg5/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6208 --field-trial-handle=2168,i,7527110742549341302,4191261803444490188,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2168,i,7527110742549341302,4191261803444490188,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6208 --field-trial-handle=2168,i,7527110742549341302,4191261803444490188,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs