Windows Analysis Report
https://youruno-chicka.blogspot.com/

Overview

General Information

Sample URL: https://youruno-chicka.blogspot.com/
Analysis ID: 1525651
Tags: urlscan
Infos:

Detection

Score: 24
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML page contains obfuscated javascript
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
Found iframes
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Phishing

barindex
Source: https://aqfer.lijit.com/samples/empty.js HTTP Parser: (function(){})()
Source: https://youruno-chicka.blogspot.com HTTP Parser: Form action: http://feedburner.google.com/fb/a/mailverify blogspot google
Source: https://youruno-chicka.blogspot.com HTTP Parser: Form action: http://feedburner.google.com/fb/a/mailverify blogspot google
Source: https://youruno-chicka.blogspot.com HTTP Parser: Form action: http://feedburner.google.com/fb/a/mailverify blogspot google
Source: https://youruno-chicka.blogspot.com HTTP Parser: Form action: http://feedburner.google.com/fb/a/mailverify blogspot google
Source: https://youruno-chicka.blogspot.com HTTP Parser: Form action: http://feedburner.google.com/fb/a/mailverify blogspot google
Source: https://youruno-chicka.blogspot.com HTTP Parser: Form action: http://feedburner.google.com/fb/a/mailverify blogspot google
Source: https://youruno-chicka.blogspot.com HTTP Parser: Form action: http://feedburner.google.com/fb/a/mailverify blogspot google
Source: https://youruno-chicka.blogspot.com HTTP Parser: Form action: http://feedburner.google.com/fb/a/mailverify blogspot google
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1550.828&cid=c026&cls=sync#cls=sync&dmn=youruno-chicka.blogspot.com&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1550.828&ell=d&cck=ljt_reader&pn=%2F2022%2F12%2Fups-ltl-tracking.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2022%2F12%2Fups-ltl-tracking.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1550.828&cid=c026&cls=sync#cls=sync&dmn=youruno-chicka.blogspot.com&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1550.828&ell=d&cck=ljt_reader&pn=%2F2022%2F12%2Fups-ltl-tracking.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2022%2F12%2Fups-ltl-tracking.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1523.23404&cid=c010&cls=C#cid=c010&cls=C&rnd=0.6440824229854869&stid=ZH0ACGb%252F08oAAAAIVAOoAw%253D%253D&tt=t.dhj&dhjLcy=1728041949448&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1523.23404&ell=d&cck=__stid&dmn=youruno-chicka.blogspot.com&pn=%2F2022%2F12%2Fups-ltl-tracking.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2022%2F12%2Fups-ltl-tracking.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: https://dp2.33across.com/ps/?tt=iframe&pid=1198&us_privacy=&random=1728041949054.4
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1550.828&cid=c026&cls=sync#cls=sync&dmn=youruno-chicka.blogspot.com&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1550.828&ell=d&cck=ljt_reader&pn=%2F2022%2F12%2Fcps-teacher-directory.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2022%2F12%2Fcps-teacher-directory.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1550.828&cid=c026&cls=sync#cls=sync&dmn=youruno-chicka.blogspot.com&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1550.828&ell=d&cck=ljt_reader&pn=%2F2022%2F12%2Fcps-teacher-directory.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2022%2F12%2Fcps-teacher-directory.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1523.23404&cid=c010&cls=C#cid=c010&cls=C&rnd=0.4328040925871892&stid=ZH0ACGb%252F08oAAAAIVAOoAw%253D%253D&tt=t.dhj&dhjLcy=1728041962631&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1523.23404&ell=d&cck=__stid&dmn=youruno-chicka.blogspot.com&pn=%2F2022%2F12%2Fcps-teacher-directory.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2022%2F12%2Fcps-teacher-directory.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1550.828&cid=c026&cls=sync#cls=sync&dmn=youruno-chicka.blogspot.com&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1550.828&ell=d&cck=ljt_reader&pn=%2F2023%2F01%2Fstoria-del-circo-dall-antico-egitto-a-oggi.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2023%2F01%2Fstoria-del-circo-dall-antico-egitto-a-oggi.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1550.828&cid=c026&cls=sync#cls=sync&dmn=youruno-chicka.blogspot.com&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1550.828&ell=d&cck=ljt_reader&pn=%2F2023%2F01%2Fstoria-del-circo-dall-antico-egitto-a-oggi.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2023%2F01%2Fstoria-del-circo-dall-antico-egitto-a-oggi.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1523.23404&cid=c010&cls=C#cid=c010&cls=C&rnd=0.1638713592211536&stid=ZH0ACGb%252F08oAAAAIVAOoAw%253D%253D&tt=t.dhj&dhjLcy=1728041979981&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1523.23404&ell=d&cck=__stid&dmn=youruno-chicka.blogspot.com&pn=%2F2023%2F01%2Fstoria-del-circo-dall-antico-egitto-a-oggi.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2023%2F01%2Fstoria-del-circo-dall-antico-egitto-a-oggi.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1550.828&cid=c026&cls=sync#cls=sync&dmn=youruno-chicka.blogspot.com&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1550.828&ell=d&cck=ljt_reader&pn=%2F2022%2F12%2Fthe-super-mario-bros-movie-2023-bowser.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2022%2F12%2Fthe-super-mario-bros-movie-2023-bowser.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1523.23404&cid=c010&cls=C#cid=c010&cls=C&rnd=0.17798619393600457&stid=ZH0ACGb%252F08oAAAAIVAOoAw%253D%253D&tt=t.dhj&dhjLcy=1728041995189&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1523.23404&ell=d&cck=__stid&dmn=youruno-chicka.blogspot.com&pn=%2F2022%2F12%2Fthe-super-mario-bros-movie-2023-bowser.html&qs=na&rdn=youruno-chicka.blogspot.com&rpn=%2F2022%2F12%2Fthe-super-mario-bros-movie-2023-bowser.html&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://youruno-chicka.blogspot.com HTTP Parser: Base64 decoded: {"typ":"JWT","alg":"HS256"}
Source: https://youruno-chicka.blogspot.com HTTP Parser: Title: ups ltl tracking does not match URL
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49810 version: TLS 1.0
Source: unknown HTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.42.65.92:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49918 version: TLS 1.2
Source: unknown Network traffic detected: IP country count 11
Source: global traffic TCP traffic: 192.168.2.5:49806 -> 1.1.1.1:53
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49810 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-1.7.2.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /feeds/posts/default?orderby=published&max-results=7&alt=json-in-script&callback=recentpostslist HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.vanillamagazine.it/wp-content/uploads/2020/10/Circoncisione-Copertina.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.pinimg.com/originals/2e/d7/0f/2ed70fefde377b461f235d08a7b8dc49.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.ebayimg.com/thumbs/images/g/1SIAAOSwpE1if-TG/s-l96.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /feeds/posts/summary?alt=json-in-script&callback=pageNavi&max-results=99999 HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /originals/2e/d7/0f/2ed70fefde377b461f235d08a7b8dc49.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-1.7.2.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.ebayimg.com/thumbs/images/g/1SIAAOSwpE1if-TG/s-l96.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /feeds/posts/default?orderby=published&max-results=7&alt=json-in-script&callback=recentpostslist HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCla4706781=1728041926449; HstCmu4706781=1728041926449; HstPn4706781=1; HstPt4706781=1; HstCnv4706781=1; HstCns4706781=1
Source: global traffic HTTP traffic detected: GET /stats/0.php?4706781&@f16&@g1&@h1&@i1&@j1728041926449&@k0&@l1&@myouruno-chicka&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:-10621084&@b3:1728041926&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fyouruno-chicka.blogspot.com%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://youruno-chicka.blogspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /originals/2e/d7/0f/2ed70fefde377b461f235d08a7b8dc49.jpg HTTP/1.1Host: i.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stats/0.php?4706781&@f16&@g1&@h1&@i1&@j1728041926449&@k0&@l1&@myouruno-chicka&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:-10621084&@b3:1728041926&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fyouruno-chicka.blogspot.com%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /feeds/posts/summary?alt=json-in-script&callback=pageNavi&max-results=99999 HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCla4706781=1728041926449; HstCmu4706781=1728041926449; HstPn4706781=1; HstPt4706781=1; HstCnv4706781=1; HstCns4706781=1
Source: global traffic HTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F&j= HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /idg/?su=1040172804192949803086BC6CA2270E HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728041929; l=1040172804192949803086BC6CA2270E
Source: global traffic HTTP traffic detected: GET /pv/?_a=v&_h=youruno-chicka.blogspot.com&_ss=15llmtwtaw&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=1ye1&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728041929; l=1040172804192949803086BC6CA2270E
Source: global traffic HTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F&j= HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728041929; l=1040172804192949803086BC6CA2270E
Source: global traffic HTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping/?t=300&d=youruno-chicka.blogspot.com HTTP/1.1Host: dtsedge.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/?_a=v&_h=youruno-chicka.blogspot.com&_ss=15llmtwtaw&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=1ye1&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728041929; l=1040172804192949803086BC6CA2270E; m=2; st=2
Source: global traffic HTTP traffic detected: GET /widget/?d=1040172804192949803086BC6CA2270E&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728041929570&dn=AFWU&iso=0&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F&t=youruno-chicka&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?partner=137085098&mapped=1040172804192949803086BC6CA2270E HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget/?d=1040172804192949803086BC6CA2270E&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=1040172804192949803086BC6CA2270E
Source: global traffic HTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F&event_source=dtscout&rnd=0.9027742755099117&exptid=ZH0ACGb%2F08oAAAAIVAOoAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728041929570&dn=AFWU&iso=0&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F&t=youruno-chicka&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=CoIKSmb/08t9YDaWCiSZAg==
Source: global traffic HTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWb/08vfxCwlfhG9kw==; pids=%5B%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728041931494%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728041931494%7D%5D
Source: global traffic HTTP traffic detected: GET /?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=c00e032a4a7d676e; done_redirects109=1
Source: global traffic HTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /ping/?t=300&d=youruno-chicka.blogspot.com HTTP/1.1Host: dtsedge.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728041931494.1&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728041931494.3&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F&event_source=dtscout&rnd=0.9027742755099117&exptid=ZH0ACGb%2F08oAAAAIVAOoAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /lt/c/16311/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn-tc.33across.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/16311/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/3825/optimus_rules.json HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://youruno-chicka.blogspot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCla4706781=1728041926449; HstCmu4706781=1728041926449; HstPn4706781=1; HstPt4706781=1; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCla4706781=1728041926449; HstCmu4706781=1728041926449; HstPn4706781=1; HstPt4706781=1; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; lotame_domain_check=youruno-chicka.blogspot.com
Source: global traffic HTTP traffic detected: GET /lt/c/3825/optimus_rules.json HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed
Source: global traffic HTTP traffic detected: GET /386076.gif?partner_uid=ZH0ACGb%2F08oAAAAIVAOoAw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utsync.ashx?eid=50131&et=13&cid=lr&fp=ZH0ACGb%2F08oAAAAIVAOoAw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed
Source: global traffic HTTP traffic detected: GET /395886.gif?partner_uid=3647467566085439504 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d; TDCPM=CAEYBSgCMgsI4MW60fucsj0QBTgB
Source: global traffic HTTP traffic detected: GET /lt/shared/2/lt.iframe.html?c=3825 HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /6/data HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0NzQ2NzU2NjA4NTQzOTUwNBAAGg0I0qf_twYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=KasqauwbnuYXD9TafsTuK2rKnTNTHxB3mURO3O2e0VQ=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixels?src=LTJS&s=31%2C92%2C49%2C136%2C135%2C148%2C7%2C33%2C78%2C121%2C26%2C22%2C67%2C116%2C61%2C106%2C104%2C8%2C54%2C41%2C3%2C2%2C94&c=3825&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tags.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /ttd?uid=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /eyeota?uid=2fgfA_immdQT6-MSLB7lohTxvZ32H4qV2sk4Yb8xLDKU&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /csync.ashx?fp=d6a8e62c02b39434340fe0385cfb38dfdd73cda2c50b4b3ca2af8dd13273d13ff4cb09cee1a4f8eb&person_id=3647467566085439504&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647467566085439504
Source: global traffic HTTP traffic detected: GET /connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=lotameddp&google_hm=YzI1YWU1YjcyZDhkMzI3NGEwMDNiNjdiZmMyZGM0ZWQ&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/19/9.gif?puid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0 HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?gdpr=0&url=https%3A%2F%2Fbcp.crwdcntrl.net%2Fqmap%3Fc%3D16236%26tp%3DSMAD%26tpid%3D[sas_uid]%26gdpr%3D0 HTTP/1.1Host: sync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?bid=51mdg9u&uid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/c25ae5b72d8d3274a003b67bfc2dc4ed/url/https://sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=$!%7BTURN_UUID%7D/gdpr=0 HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.json?sid=9202507693 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image.sbxx?go=262106&pid=420&xid=c25ae5b72d8d3274a003b67bfc2dc4ed HTTP/1.1Host: global.ib-ibi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /csync.ashx?fp=d6a8e62c02b39434340fe0385cfb38dfdd73cda2c50b4b3ca2af8dd13273d13ff4cb09cee1a4f8eb&person_id=3647467566085439504&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647467566085439504
Source: global traffic HTTP traffic detected: GET /connectors/lotame/usersync?cookieQ=1&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=66ea7e9d-8204-47a8-85d5-80a3ea995cbb#1728041940510
Source: global traffic HTTP traffic detected: GET /ttd?uid=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global traffic HTTP traffic detected: GET /eyeota?uid=2fgfA_immdQT6-MSLB7lohTxvZ32H4qV2sk4Yb8xLDKU&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /getuid?gdpr=0&url=https://bcp.crwdcntrl.net/qmap?c=16236&tp=SMAD&tpid=[sas_uid]&gdpr=0&cklb=1 HTTP/1.1Host: sync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; pbw=%24b%3d16999%3b%24o%3d11100
Source: global traffic HTTP traffic detected: GET /c/19/19/9/1.gif?puid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=34be8d5b-6bdf-797f-92a3-946a3f17f5c6#1728041940703#1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=lotameddp&google_hm=YzI1YWU1YjcyZDhkMzI3NGEwMDNiNjdiZmMyZGM0ZWQ&gdpr=0&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=eye&google_cm&google_sc&google_hm=MnFWN1JueXdyME9FWmM2R0lvRUd5amNXZGYyOUMwZDBDUnRuSU9hUU9ud0k&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=5&dc_orig=51mdg9u& HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=lotame_dmp&google_hm=YzI1YWU1YjcyZDhkMzI3NGEwMDNiNjdiZmMyZGM0ZWQ&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /adscores/g.json?sid=9202507693 HTTP/1.1Host: aa.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A9968aqrePwCnLlTHyVWsDpy6JiT4pmib
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /map/c=10915/tp=TRNN/tpid=4278757405457797050/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /cookie-sync/lotame?gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /map/c=1389/tp=STSC/tpid=66ea7e9d-8204-47a8-85d5-80a3ea995cbb-66ffd3d4-5553/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /ium?sourceid=11&uid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=8h9u11h&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d; TDCPM=CAEYBSABKAIyCwjgxbrR-5yyPRAFOAE.
Source: global traffic HTTP traffic detected: GET /utsync.ashx?eid=50146&et=0&fp=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647467566085439504
Source: global traffic HTTP traffic detected: GET /getuid?gdpr=0&url=https://bcp.crwdcntrl.net/qmap?c=16236&tp=SMAD&tpid=[sas_uid]&gdpr=0&cklb=1 HTTP/1.1Host: sync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; pbw=%24b%3d16999%3b%24o%3d11100; pid=7659047516959341367
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d; TDCPM=CAEYBSABKAIyCwjgxbrR-5yyPRAFOAE.
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=5B34632B-EDA1-4BCE-8599-0FED55A84249&gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=5&dc_orig=51mdg9u&google_gid=CAESEObxwrCaOzker5SuoLKFgUo&google_cver=1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /cookie-sync/lotame?gdpr=0&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=LOTAME&partner_device_id=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D&ch=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%5Cu003dBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=lotameddp&google_hm=YzI1YWU1YjcyZDhkMzI3NGEwMDNiNjdiZmMyZGM0ZWQ&gdpr=0&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmCvpx8rMTzl57wx-GYSdjj43qcfUDjXGHyz6V1rRW5ayPQf09fx5dmq9JYCyQ
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=lotame_dmp&google_hm=YzI1YWU1YjcyZDhkMzI3NGEwMDNiNjdiZmMyZGM0ZWQ&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmCvpx8rMTzl57wx-GYSdjj43qcfUDjXGHyz6V1rRW5ayPQf09fx5dmq9JYCyQ
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /map/c=1811/tp=TBMG/tpid=Zv-T1QAG_BWYbwAF/gdpr=0&_test=Zv-T1QAG_BWYbwAF HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10832%2Ftp%3DTRUP HTTP/1.1Host: dmp.truoptik.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/c=10915/tp=TRNN/tpid=4278757405457797050/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /utsync.ashx?eid=50146&et=0&fp=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647467566085439504
Source: global traffic HTTP traffic detected: GET /sync?nid=lotame&gdpr=0 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=LOTAME&partner_device_id=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D&ch=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%5Cu003dBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728041942667; TapAd_DID=de1e418f-8e30-402a-a231-d67b35cef2ca
Source: global traffic HTTP traffic detected: GET /map/c=10620/tp=TRAD/tpid=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d/gdpr=0/gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /ups/58736/cms?partner_id=LOTME&gdpr=0 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /map/c=1389/tp=STSC/tpid=66ea7e9d-8204-47a8-85d5-80a3ea995cbb-66ffd3d4-5553/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /qmap?c=9130&tp=BEES&tpid=AABA0k7N_6gAABW8jSU1uA&gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w/url/https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&dc_rc=2&dc_mr=5&dc_orig=51mdg9u& HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=4278757405457797050
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%3D%24UID%2Fgdpr%3D0%2Frand=297708294 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=5B34632B-EDA1-4BCE-8599-0FED55A84249&gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /k/264.gif?puid=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d&ttl=%%TTL%% HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=34be8d5b-6bdf-797f-92a3-946a3f17f5c6#1728041940703#2; 3pi=19#1728041941626#-48783062#c25ae5b72d8d3274a003b67bfc2dc4ed; cf=gif; cip=19; cnac=8; car=2; gdpr=0|
Source: global traffic HTTP traffic detected: GET /map/c=10832/tp=TRUP/tpid=458588359a002125fac7aedfa09a88e3 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /map/c=1811/tp=TBMG/tpid=Zv-T1QAG_BWYbwAF/gdpr=0&_test=Zv-T1QAG_BWYbwAF HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /ibs:dpid=121998&dpuuid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D9828%2Ftp%3DADBE%2Ftpid%3D%24%7BDD_UUID%7D%2Fgdpr=0 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5/c=5436/tp=SVRN/tpid=na/pv=y?https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D5001%263pid%3D%24%7Bprofile_id%7D HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /qmap?c=6569&tp=STKA&tpid=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /sync/1540_03681?id=na HTTP/1.1Host: track2.securedvisit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?vxii_pid=7002&vxii_pdid=na HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=de1e418f-8e30-402a-a231-d67b35cef2ca%252Chttps%25253A%25252F%25252Fsync.crwdcntrl.net%25252Fmap%25252Fc%25253D10158%25252Ftp%25253DTPAD%25252Ftpid%25253Dde1e418f-8e30-402a-a231-d67b35cef2ca%252C%25257B%252522fullVersionList%252522%25253A%25255B%25257B%252522brand%252522%25253A%252522Google%252520Chrome%252522%25252C%252522version%252522%25253A%252522117.0.5938.132%252522%25257D%25252C%25257B%252522brand%252522%25253A%252522Not%25253BA%25255Cu003dBrand%252522%25252C%252522version%252522%25253A%2525228.0.0.0%252522%25257D%25252C%25257B%252522brand%252522%25253A%252522Chromium%252522%25252C%252522version%252522%25253A%252522117.0.5938.132%252522%25257D%25255D%25252C%252522mobile%252522%25253Afalse%25252C%252522model%252522%25253A%252522%252522%25252C%252522platform%252522%25253A%252522Windows%252522%25252C%252522platformVersion%252522%25253A%25252210.0.0%252522%25257D&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d; TDCPM=CAEYASABKAIyCwjO4MmD_JyyPRAFOAFaBmxvdGFtZWAC
Source: global traffic HTTP traffic detected: GET /s/76929?bidder_id=204553&bidder_uuid=na&rnd=1728041942135 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=15&eid=19&aw=468&ah=60&pagePos=1&vip=true&secure=1&sub_eid=15052&maxed=1&rnd=1728041942105 HTTP/1.1Host: api.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /map/c=10620/tp=TRAD/tpid=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d/gdpr=0/gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ups/58736/cms?partner_id=LOTME&gdpr=0&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNfT_2YCEHSr_pg0u5TD7uGn4Vg8CgQFEgEBAQElAWcJZ9xA0iMA_eMAAA&S=AQAAAqQgVqITPiYZy9376V71gps
Source: global traffic HTTP traffic detected: GET /qmap?c=9130&tp=BEES&tpid=AABA0k7N_6gAABW8jSU1uA&gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /sync?_reach=1&vxii_pdid=na&vxii_pid=12&vxii_pid1=7002&vxii_rcid=e4968f08-978b-4a59-92c1-7d61fd432a2b&vxii_rmax=2 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImU0OTY4ZjA4LTk3OGItNGE1OS05MmMxLTdkNjFmZDQzMmEyYiIsImwiOjE3MjgwNDE5NDM5MzQsInQiOjF9
Source: global traffic HTTP traffic detected: GET /sync/1540_03681?id=na HTTP/1.1Host: track2.securedvisit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fsync.crwdcntrl.net%252Fmap%252Fc%253D281%252Ftp%253DANXS%252Ftpid%253D%2524UID%252Fgdpr%253D0%252Frand%3D297708294 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=cSAi24oG3d-WtdNjbvldK2to7xl5GCLQ5sK8Kxb4wDJQjN1BsfbWiV0GRLC5Bgv2G89d-tmeaYZet-teJ3KwCaAIRNWxfeVJSwrXaMWry0w.; receive-cookie-deprecation=1; uuid2=772338300018818479
Source: global traffic HTTP traffic detected: GET /match?bid=1mpjpn0&turn_id=4278757405457797050&newuser=1&dc_rc=2&dc_mr=5&dc_orig=51mdg9u& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d&ttd_puid=de1e418f-8e30-402a-a231-d67b35cef2ca%2Chttps%253A%252F%252Fsync.crwdcntrl.net%252Fmap%252Fc%253D10158%252Ftp%253DTPAD%252Ftpid%253Dde1e418f-8e30-402a-a231-d67b35cef2ca%2C%257B%2522fullVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%255Cu003dBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522mobile%2522%253Afalse%252C%2522model%2522%253A%2522%2522%252C%2522platform%2522%253A%2522Windows%2522%252C%2522platformVersion%2522%253A%252210.0.0%2522%257D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728041942667; TapAd_DID=de1e418f-8e30-402a-a231-d67b35cef2ca; TapAd_3WAY_SYNCS=
Source: global traffic HTTP traffic detected: GET /s/76929?bidder_id=204553&bidder_uuid=na&rnd=1728041942135&_li_chk=true&previous_uuid=620ae37db1824fc2a4f3dab2f47d0b90 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=620ae37d-b182-4fc2-a4f3-dab2f47d0b90
Source: global traffic HTTP traffic detected: GET /2022/12/ups-ltl-tracking.html HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCla4706781=1728041926449; HstCmu4706781=1728041926449; HstPn4706781=1; HstPt4706781=1; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; lotame_domain_check=youruno-chicka.blogspot.com; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc=ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D; _cc_aud=ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3; panoramaId_expiry=1728646737300; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=121998&dpuuid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D9828%2Ftp%3DADBE%2Ftpid%3D%24%7BDD_UUID%7D%2Fgdpr=0 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=73112750750020587081523322233517150305
Source: global traffic HTTP traffic detected: GET /map/c=10832/tp=TRUP/tpid=458588359a002125fac7aedfa09a88e3 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D"; _cc_aud="ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3"
Source: global traffic HTTP traffic detected: GET /merge?pid=5&3pid=1fsmrs8255tsw&us_privacy=$(US_PRIVACY) HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
Source: global traffic HTTP traffic detected: GET /qmap?c=6569&tp=STKA&tpid=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /merge?pid=5001&3pid=c25ae5b72d8d3274a003b67bfc2dc4ed HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /sync?vxii_pid=7006&vxii_pdid=620ae37d-b182-4fc2-a4f3-dab2f47d0b90&us_privacy=1YN- HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImU0OTY4ZjA4LTk3OGItNGE1OS05MmMxLTdkNjFmZDQzMmEyYiIsImwiOjE3MjgwNDE5NDQ1MDYsInQiOjF9; sc=eyJpIjoiZTQ5NjhmMDgtOTc4Yi00YTU5LTkyYzEtN2Q2MWZkNDMyYTJiIiwic2lkIjoic2lkLTQyMTkxODM2LTgyNDUtMTFlZi1iZjA4LTAyNDIwYWZmMDRjYiIsIm1zIjozLCJ0cyI6MSwicHMiOjEsInNwIjo1MDA3LCJwcCI6MSwidHNlIjoxLCJpciI6dHJ1ZSwibHRzZSI6MTcyODA0MTk0NDUwNywiXyI6dHJ1ZX0=
Source: global traffic HTTP traffic detected: GET /map/c=10158/tp=TPAD/tpid=de1e418f-8e30-402a-a231-d67b35cef2ca HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-PtZnoARE2pyFEhiTtRIMQo36Po2B.O4y0ZE-~A&gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /map/c=281/tp=ANXS/tpid=772338300018818479/gdpr=0/rand=297708294 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /map/c=9828/tp=ADBE/tpid=73112750750020587081523322233517150305/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /merge?pid=5&3pid=1fsmrs8255tsw&us_privacy=%24%28US_PRIVACY%29&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; ljt_reader=JcJ7AQZHQjAg9xugTEiVs6KK
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=1133&j=0 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://id5-sync.com/c/19/2/7/3.gif?puid=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=cSAi24oG3d-WtdNjbvldK2to7xl5GCLQ5sK8Kxb4wDJQjN1BsfbWiV0GRLC5Bgv2G89d-tmeaYZet-teJ3KwCaAIRNWxfeVJSwrXaMWry0w.; receive-cookie-deprecation=1; uuid2=772338300018818479
Source: global traffic HTTP traffic detected: GET /2022/12/undefined HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCla4706781=1728041926449; HstCmu4706781=1728041926449; HstPn4706781=1; HstPt4706781=1; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; lotame_domain_check=youruno-chicka.blogspot.com; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc=ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D; _cc_aud=ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3; panoramaId_expiry=1728646737300; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice
Source: global traffic HTTP traffic detected: GET /help.insiteship.com/330/image403.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.buy-extensions.com/image/cache/catalog/additionalimg/ups-rating-admin-700x700.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=throtle HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDXp_-3BjABOgT87-jmQgQdqB60.%2F6tLdu5EsFRzBePzG05UC8AiUUUJKSWdHEW1EbbZfbw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDXp_-3BjABOgT87-jmQgQdqB60.%2F6tLdu5EsFRzBePzG05UC8AiUUUJKSWdHEW1EbbZfbw
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /merge?pid=5001&3pid=c25ae5b72d8d3274a003b67bfc2dc4ed&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; ljt_reader=JcJ7AQZHKDhG8sisRA-6jmw7
Source: global traffic HTTP traffic detected: GET /homesurfingonline.com/wp-content/uploads/2018/01/guide-on-ups-air-ground-freight-ltl-tracking-1024x640.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support.webshopapps.com/freight/wp-content/uploads/sites/21/2013/12/ups6.png HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /docs.shipmount.com/wp-content/uploads/2020/07/s6-768x235.png HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?uid=Zv-T1QAG_BWYbwAF&bid=0rijhbu&dc_rc=3&dc_mr=5&dc_orig=51mdg9u& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /du4um9i74kf0n.cloudfront.net/wp-content/uploads/2018/08/ups-ltl-plan-settings-3.png HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /feeds/posts/default?orderby=published&max-results=7&alt=json-in-script&callback=recentpostslist HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCla4706781=1728041926449; HstCmu4706781=1728041926449; HstPn4706781=1; HstPt4706781=1; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; lotame_domain_check=youruno-chicka.blogspot.com; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc=ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D; _cc_aud=ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3; panoramaId_expiry=1728646737300; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDeviceIf-Modified-Since: Fri, 30 Aug 2024 07:20:22 GMT
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=182772995&iiqidtype=2&iiqpcid=bb8a86b5-a336-c7e6-fc10-ef4342171444&iiqpciddate=1728041944595&tsrnd=18_1728041944596&vrref=https%3A%2F%2Fpxdrop.lijit.com%2F&jsver=5.088&dw=1280&dh=1024&dpr=1&lan=en-US&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&gdpr=0 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.intentiq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9
Source: global traffic HTTP traffic detected: GET /c/19/2/7/3.gif?puid=772338300018818479&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=34be8d5b-6bdf-797f-92a3-946a3f17f5c6#1728041940703#2; 3pi=19#1728041941626#-48783062#c25ae5b72d8d3274a003b67bfc2dc4ed|264#1728041944419#-1145940648#6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d
Source: global traffic HTTP traffic detected: GET /stats/0.php?4706781&@f16&@g0&@h2&@i1&@j1728041944834&@k18385&@l2&@mups%20ltl%20tracking&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:-26286205&@b3:1728041945&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=1133&j=0&xl8blockcheck=1 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="aa65d0608318d38a490174bb7c6551f6"; ud="eJxrXxzq6XKLQSEx0cw0xcDMwMLY0CLF2CLRxNLA0NwkKck82czU1DDNbHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVywAswJcw1asCS%252FKDN9UWjw4qKUNMZFJcWngk9qrwIAHi0mww%253D%253D"
Source: global traffic HTTP traffic detected: GET /map/c=281/tp=ANXS/tpid=772338300018818479/gdpr=0/rand=297708294 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-PtZnoARE2pyFEhiTtRIMQo36Po2B.O4y0ZE-~A&gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /sync?vxii_pid=5044&vxii_pdid=RO9hsv43VjtJegiqx3XZlggueyE&_t=1728041946 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImU0OTY4ZjA4LTk3OGItNGE1OS05MmMxLTdkNjFmZDQzMmEyYiIsImwiOjE3MjgwNDE5NDU1NDEsInQiOjJ9; sc=eyJpIjoiZTQ5NjhmMDgtOTc4Yi00YTU5LTkyYzEtN2Q2MWZkNDMyYTJiIiwic2lkIjoic2lkLTQyMTkxODM2LTgyNDUtMTFlZi1iZjA4LTAyNDIwYWZmMDRjYiIsIm1zIjozLCJ0cyI6MiwicHMiOjIsInNwIjo1MDQ0LCJwcCI6MiwidHNlIjoyLCJpciI6dHJ1ZSwibHRzZSI6MTcyODA0MTk0NTU0Mn0=
Source: global traffic HTTP traffic detected: GET /map/c=10158/tp=TPAD/tpid=de1e418f-8e30-402a-a231-d67b35cef2ca HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /map/c=9828/tp=ADBE/tpid=73112750750020587081523322233517150305/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /merge?pid=5&3pid=1fsmrs8255tsw&us_privacy=%24%28US_PRIVACY%29&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; _ljtrtb_5=1fsmrs8255tsw; ljt_reader=JcJ7AQZHQjAg9xugTEiVs6KK
Source: global traffic HTTP traffic detected: GET /teknowlogi.com/wp-content/uploads/2020/03/ups-freight-ltl.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /teknowlogi.com/wp-content/uploads/2020/03/ups-freight-1536x1024.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /external-preview.redd.it/dCbpHY7rlr-_hPnobDE-ACO6ZtMp7kWneS1ohT62SF8.jpg?auto=webp&s=157cb93735a077579f41bbac8562c8e460d82a5a HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /www.buy-extensions.com/image/cache/catalog/additionalimg/ups-rating-admin-700x700.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help.insiteship.com/330/image403.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /du4um9i74kf0n.cloudfront.net/wp-content/uploads/2018/08/ups-ltl-product-settings-3.png HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /du4um9i74kf0n.cloudfront.net/wp-content/uploads/2018/08/ups-ltl-plan-settings-3.png HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&j= HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728041929; l=1040172804192949803086BC6CA2270E; m=2; st=2
Source: global traffic HTTP traffic detected: GET /merge?pid=5001&3pid=c25ae5b72d8d3274a003b67bfc2dc4ed&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; _ljtrtb_5=1fsmrs8255tsw; _ljtrtb_5001=c25ae5b72d8d3274a003b67bfc2dc4ed; ljt_reader=JcJ7AQZHKDhG8sisRA-6jmw7
Source: global traffic HTTP traffic detected: GET /stats/0.php?4706781&@f16&@g0&@h2&@i1&@j1728041944834&@k18385&@l2&@mups%20ltl%20tracking&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:-26286205&@b3:1728041945&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?vxii_pid=5007&vxii_pdid=aa65d0608318d38a490174bb7c6551f6 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImU0OTY4ZjA4LTk3OGItNGE1OS05MmMxLTdkNjFmZDQzMmEyYiIsImwiOjE3MjgwNDE5NDU1NDEsInQiOjJ9; sc=eyJpIjoiZTQ5NjhmMDgtOTc4Yi00YTU5LTkyYzEtN2Q2MWZkNDMyYTJiIiwic2lkIjoic2lkLTQyMTkxODM2LTgyNDUtMTFlZi1iZjA4LTAyNDIwYWZmMDRjYiIsIm1zIjozLCJ0cyI6MiwicHMiOjIsInNwIjo1MDQ0LCJwcCI6MiwidHNlIjoyLCJpciI6dHJ1ZSwibHRzZSI6MTcyODA0MTk0NTU0Mn0=
Source: global traffic HTTP traffic detected: GET /cookie-sync/throtle? HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AABA0k7N_6gAABW8jSU1uA; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMTc0ODM4ODY2Ni90LzI/dpuid/ID5-bf3681nqp2gpsS1MRex0xmOXBAccmCOncBNIaVlQzQ/url/https%3A%2F%2Fid5-sync.com%2Fc%2F19%2F224%2F6%2F4.gif%3Fpuid%3D%24%21%7BTURN_UUID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=4278757405457797050
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=182772995&iiqidtype=2&iiqpcid=bb8a86b5-a336-c7e6-fc10-ef4342171444&iiqpciddate=1728041944595&tsrnd=18_1728041944596&vrref=https%3A%2F%2Fpxdrop.lijit.com%2F&jsver=5.088&dw=1280&dh=1024&dpr=1&lan=en-US&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&gdpr=&ckls=true&ci=hxsRtAsilg&nc=false&trid=-1322560431 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.intentiq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=hxsRtAsilg
Source: global traffic HTTP traffic detected: GET /www.refundretriever.com/wp-content/uploads/2017/12/1-UPS-Hundredweight-CWT-Tier-Incentive-Discount-Refund-Retriever.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eniture.com/wp-content/uploads/2016/09/ups-warehouse-settings.png HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zmodulez.files.wordpress.com/2010/07/ups-freight-checkout.jpg?w=570 HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping_match.gif?st=EYEOTA&rurl=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D9sn4omv%26uid%3D_wfivefivec_%26newuser%3D1%26dc_rc%3D4%26dc_mr%3D5%26dc_orig%3D51mdg9u%26 HTTP/1.1Host: i.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help.insiteship.com/330/image402.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /widget/?d=1040172804192949803086BC6CA2270E&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=1040172804192949803086BC6CA2270E
Source: global traffic HTTP traffic detected: GET /pv/?_a=v&_h=youruno-chicka.blogspot.com&_ss=15llmtwtaw&_pv=2&_ls=18&_cc=us&_pl=d&_b=chrome%40117&_cbid=1rrh&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728041929; l=1040172804192949803086BC6CA2270E; m=3; st=3
Source: global traffic HTTP traffic detected: GET /?partner=137085098&mapped=1040172804192949803086BC6CA2270E HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=c00e032a4a7d676e; done_redirects109=1
Source: global traffic HTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /i.ytimg.com/vi/F_Cdn5iprEI/maxresdefault.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trianglebeach.net/wp-content/uploads/2017/06/UPS-Freight-LTL-Map.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /docs.rocketship.it/php/1-0/_images/ups-bol.png HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.buy-extensions.com/image/cache/catalog/additionalimg/ups-rating-front-700x700.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728041947122&dn=AFWU&iso=0&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&ct=youruno-chicka%3A%20ups%20ltl%20tracking&t=ups%20ltl%20tracking&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWb/08vfxCwlfhG9kw==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728041931494%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728041931494%7D%5D
Source: global traffic HTTP traffic detected: GET /cookie-sync/throtle? HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AABA0k7N_6gAABW8jSU1uA; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWb/08vfxCwlfhG9kw==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728041931494%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728041931494%7D%5D
Source: global traffic HTTP traffic detected: GET /?partner=282&icm&cver&gdpr=0&smartmap=1&redirect=stags.bluekai.com%2Fsite%2F52799%3Fid%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=c00e032a4a7d676e; done_redirects109=1; done_redirects282=1
Source: global traffic HTTP traffic detected: GET /vi/F_Cdn5iprEI/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /feeds/posts/default?orderby=published&max-results=7&alt=json-in-script&callback=recentpostslist HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCmu4706781=1728041926449; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc=ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D; _cc_aud=ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3; panoramaId_expiry=1728646737300; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; HstCla4706781=1728041944834; HstPn4706781=2; HstPt4706781=2If-Modified-Since: Fri, 30 Aug 2024 07:20:22 GMT
Source: global traffic HTTP traffic detected: GET /du4um9i74kf0n.cloudfront.net/wp-content/uploads/2018/08/ups-ltl-product-settings-3.png HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eniture.com/wp-content/uploads/2016/09/ups-warehouse-settings.png HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zmodulez.files.wordpress.com/2010/07/ups-freight-checkout.jpg?w=570 HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&j= HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728041929; l=1040172804192949803086BC6CA2270E; m=3; st=3
Source: global traffic HTTP traffic detected: GET /ps/?tt=iframe&pid=1198&us_privacy=&random=1728041949054.4 HTTP/1.1Host: dp2.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/19/224/6/4.gif?puid=4278757405457797050&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=34be8d5b-6bdf-797f-92a3-946a3f17f5c6#1728041940703#2; 3pi=2#1728041946661#-1785427807#772338300018818479|19#1728041941626#-48783062#c25ae5b72d8d3274a003b67bfc2dc4ed|264#1728041944419#-1145940648#6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d
Source: global traffic HTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&event_source=dtscout&rnd=0.6440824229854869&exptid=ZH0ACGb%2F08oAAAAIVAOoAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /support.webshopapps.com/freight/wp-content/uploads/sites/21/2013/12/ups6.png HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728041949054.5&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/?_a=v&_h=youruno-chicka.blogspot.com&_ss=15llmtwtaw&_pv=2&_ls=18&_cc=us&_pl=d&_b=chrome%40117&_cbid=1rrh&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728041929; l=1040172804192949803086BC6CA2270E; m=3; st=3
Source: global traffic HTTP traffic detected: GET /help.insiteship.com/330/image402.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget/?d=1040172804192949803086BC6CA2270E&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=1040172804192949803086BC6CA2270E
Source: global traffic HTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /sync/?c=4656c20ee35215f78e9273796625d90b&p=cab5a4722e64fa65aba8e60b6da5d556&pid=uNE6HWb%2F08vfxCwlfhG9kw%3D%3D&pcat=&pdev=&pctry=US&referrer=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&us_privacy=&cache_buster=1728041949054.3 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=182772995&iiqidtype=2&iiqpcid=bb8a86b5-a336-c7e6-fc10-ef4342171444&iiqpciddate=1728041944595&tsrnd=18_1728041944596&vrref=https%3A%2F%2Fpxdrop.lijit.com%2F&jsver=5.088&dw=1280&dh=1024&dpr=1&lan=en-US&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&gdpr=&ckls=true&ci=hxsRtAsilg&nc=false&trid=-1322560431 HTTP/1.1Host: sync.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=hxsRtAsilg; IQadv=1728041947667; IQMID=137263905#1728041947667; IQPData=137263905#1728041947654#0#1728041947654; intentIQCDate=1728041947662; ASDT=0; CSDT=UEQ6MTEzMDRfMCZVUUVadUhE
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&st=EYEOTA&rurl=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D9sn4omv%26uid%3D_wfivefivec_%26newuser%3D1%26dc_rc%3D4%26dc_mr%3D5%26dc_orig%3D51mdg9u%26 HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=BbnxOlAm1SWGEj5
Source: global traffic HTTP traffic detected: GET /pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728041949054.1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728041949054.6 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /www.refundretriever.com/wp-content/uploads/2017/12/1-UPS-Hundredweight-CWT-Tier-Incentive-Discount-Refund-Retriever.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.buy-extensions.com/image/cache/catalog/additionalimg/ups-rating-front-700x700.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728041947122&dn=AFWU&iso=0&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&ct=youruno-chicka%3A%20ups%20ltl%20tracking&t=ups%20ltl%20tracking&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWb/08vfxCwlfhG9kw==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728041931494%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A3%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A2%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A3%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728041949054%7D%5D
Source: global traffic HTTP traffic detected: GET /docs.rocketship.it/php/1-0/_images/ups-bol.png HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWb/08vfxCwlfhG9kw==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728041931494%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A3%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A2%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A3%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728041949054%7D%5D
Source: global traffic HTTP traffic detected: GET /423476.gif?partner_uid=2R6w6PhCV1KacxJKEW3eUM-syoFJ7hRX44tUjWSvbTR0 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=ouWyVe71W/kXD9TafsTuK2rKnTNTHxB3mURO3O2e0VQ=; pxrc=CNOn/7cGEgUI6AcQABIFCNtOEAA=
Source: global traffic HTTP traffic detected: GET /trianglebeach.net/wp-content/uploads/2017/06/UPS-Freight-LTL-Map.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fups-ltl-tracking.html&event_source=dtscout&rnd=0.6440824229854869&exptid=ZH0ACGb%2F08oAAAAIVAOoAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /vi/F_Cdn5iprEI/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?bid=9sn4omv&uid=BbnxOlAm1SWGEj5&newuser=1&dc_rc=4&dc_mr=5&dc_orig=51mdg9u& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=cf05fb488f42aaa6145abacd0b68811b8bd611e7c40eaac8fff87a0ed038284b791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /connectors/eyeota/usersync?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3Dm51mhg1%26uid%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=66ea7e9d-8204-47a8-85d5-80a3ea995cbb#1728041940510; _ssuma=eyI3IjoxNzI4MDQxOTQxMTE5fQ
Source: global traffic HTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=5124322333935407555&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3D1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%253A1728041950.6077232%26pid%3D500040%26it%3D1%26iv%3D1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%253A1728041950.6077232%26_%3D1728041950.6098304 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232; sd-session-id=eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiMWY1NmYwZTMtNTRlNy00YjhiLWI1OGItMjM3MGI1ZjIzMzNmOjE3MjgwNDE5NTAuNjA3NzIzMiJ9.Zv_T3g.SC8rPz_NrPsUM004Wy5KtluqbUE
Source: global traffic HTTP traffic detected: GET /c/19/136/5/5.gif?puid=Zv-T1QAG_BWYbwAF&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=34be8d5b-6bdf-797f-92a3-946a3f17f5c6#1728041940703#2; 3pi=224#1728041950530#-1829449427#4278757405457797050|2#1728041946661#-1785427807#772338300018818479|19#1728041941626#-48783062#c25ae5b72d8d3274a003b67bfc2dc4ed|264#1728041944419#-1145940648#6c1ab5d7-4da7-4019-9cbe-d06cc6617b2d
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /match?uid=5144588531850205557&bid=omt9pi0 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /map/c=1882/tp=BKAI/gdpr=0/gdpr_consent=?https://tags.bluekai.com/site/5907?limit=0&id=${masked_profileid}&redir=https%3A%2F%2Fid5-sync.com%2Fc%2F19%2F321%2F4%2F6.gif%3Fpuid%3D%24_BK_UUID%26gdpr%3D0%26gdpr_consent%3D&gdpr_consent=&gdpr=0 HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc="ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5ev%2F%2Fz%2F%2Fz8%2FAwzw3vtgyfoniOE%2FI%2BMHRhC5RwtEfpQFkdvrQSTDj41TWAipWf6nkJCSc0cPMRNSs3vfZQFCag4vnkPQOe3rnnITUtPwX5OQkiePbxoSUnOvS4uQkkunHrERUvNuCWFfvZl5gImQGgBkCbSg"; _cc_aud="ABR4nGNgYGBI%2B3%2F5BgMMsDMwcM0Asxa1gkhGrdkQahaI4nN3APMe1oMofp39QBIAU54JXA%3D%3D"
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /match?bid=m51mhg1&uid=66ea7e9d-8204-47a8-85d5-80a3ea995cbb-66ffd3d4-5553 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /s/56409?bidder_id=200442&bidder_uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%3A1728041950.6077232&pid=500040&it=1&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%3A1728041950.6077232&_=1728041950.6098304 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CggKBgj1ARCEGQ; lidid=620ae37d-b182-4fc2-a4f3-dab2f47d0b90
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728041950.6098304&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=EwKiuGsnK-hk5aD0; didts=1728041952; nnls=; pxrc=COCn/7cGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /match?uid=5144588531850205557&bid=omt9pi0 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /match?bid=m51mhg1&uid=66ea7e9d-8204-47a8-85d5-80a3ea995cbb-66ffd3d4-5553 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728041950.6098304&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232 HTTP/1.1Host: pippio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=EwKiuGsnK-hk5aD0; didts=1728041952; nnls=; pxrc=COCn/7cGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /2022/12/cps-teacher-directory.html HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCmu4706781=1728041926449; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc=ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D; _cc_aud=ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3; panoramaId_expiry=1728646737300; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; HstCla4706781=1728041944834; HstPn4706781=2; HstPt4706781=2
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /feeds/posts/default?orderby=published&max-results=7&alt=json-in-script&callback=recentpostslist HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCmu4706781=1728041926449; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc=ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D; _cc_aud=ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3; panoramaId_expiry=1728646737300; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; HstCla4706781=1728041944834; HstPn4706781=2; HstPt4706781=2If-Modified-Since: Fri, 30 Aug 2024 07:20:22 GMT
Source: global traffic HTTP traffic detected: GET /www.stock.cps.edu/img/pgicons/fs19.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bateman.cps.edu/uploads/5/0/1/4/50143567/published/sy18-19calendar-english.png?1532366082 HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.carnegie.cps.edu/img/slides/5.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /carnegie.cps.edu/pdf1920/2019-20StaffOrganization-2.png HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /brentanomathandscienceacademy.org/images/large/2016/12-01-15-Brentano_T6C9098.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /peirce.cps.edu/uploads/9/2/4/1/92417616/darland.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/1540_03681?id=JcJ7AQZHKDhG8sisRA-6jmw7 HTTP/1.1Host: track2.securedvisit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stats/0.php?4706781&@f16&@g0&@h3&@i1&@j1728041958653&@k13819&@l3&@mcps%20teacher%20directory&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:45332327&@b3:1728041959&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2022/12/undefined HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCmu4706781=1728041926449; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc=ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D; _cc_aud=ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3; panoramaId_expiry=1728646737300; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; HstCla4706781=1728041944834; HstPn4706781=2; HstPt4706781=2
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=15&eid=19&aw=468&ah=60&pagePos=1&vip=true&secure=1&sub_eid=15052&maxed=1&rnd=1728041958703 HTTP/1.1Host: api.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=hxsRtAsilg; IQadv=1728041947667; IQMID=137263905#1728041947667; intentIQCDate=1728041947662; ASDT=0; CSDT=UEQ6MTEzMDRfMCZVUUVadjJl; IQPData=137263905#1728041950606#0#1728041947654
Source: global traffic HTTP traffic detected: GET /lj_match?r=1728041958701 HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&j= HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728041929; l=1040172804192949803086BC6CA2270E; m=4; st=4
Source: global traffic HTTP traffic detected: GET /s/76929?bidder_id=204553&bidder_uuid=JcJ7AQZHKDhG8sisRA-6jmw7&rnd=1728041958829 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CggKBgj1ARCEGQ; lidid=620ae37d-b182-4fc2-a4f3-dab2f47d0b90
Source: global traffic HTTP traffic detected: GET /sync/1540_03681?id=JcJ7AQZHKDhG8sisRA-6jmw7 HTTP/1.1Host: track2.securedvisit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /feeds/posts/default?orderby=published&max-results=7&alt=json-in-script&callback=recentpostslist HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCmu4706781=1728041926449; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc=ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D; _cc_aud=ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3; panoramaId_expiry=1728646737300; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; HstCla4706781=1728041958653; HstPn4706781=3; HstPt4706781=3If-Modified-Since: Fri, 30 Aug 2024 07:20:22 GMT
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /stats/0.php?4706781&@f16&@g0&@h3&@i1&@j1728041958653&@k13819&@l3&@mcps%20teacher%20directory&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:45332327&@b3:1728041959&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /peirce.cps.edu/uploads/9/2/4/1/92417616/sandoval-pic-orig_3_orig.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /prussing.cps.edu/uploads/8/5/5/8/85586392/img-4032.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.cps.edu/globalassets/cps-pages/initiatives/teach-chicago-tomorrow/tctwheel_eng_3000px_resized.png HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /peirce.cps.edu/uploads/9/2/4/1/92417616/image3.jpeg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/?_a=v&_h=youruno-chicka.blogspot.com&_ss=15llmtwtaw&_pv=3&_ls=32&_cc=us&_pl=d&_b=chrome%40117&_cbid=1amc&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728041929; l=1040172804192949803086BC6CA2270E; m=5; st=5
Source: global traffic HTTP traffic detected: GET /widget/?d=1040172804192949803086BC6CA2270E&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=1040172804192949803086BC6CA2270E
Source: global traffic HTTP traffic detected: GET /merge?pid=2&3pid=A21FC682B7104891AC4D28543611702A HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; _ljtrtb_5=1fsmrs8255tsw; _ljtrtb_5001=c25ae5b72d8d3274a003b67bfc2dc4ed; ljtrtb=eJyrVjI1MDBUslJKNjJNTDVNMjdKsUgxNjI3STQwME4yM09KSzZKSTZJTVHSUTIFKjNMK84tKrYwMjUtKS5XqgUAD0YRdg%3D%3D; ljt_reader=JcJ7AQZHKDhG8sisRA-6jmw7
Source: global traffic HTTP traffic detected: GET /?partner=137085098&mapped=1040172804192949803086BC6CA2270E HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=c00e032a4a7d676e; done_redirects109=1; done_redirects282=1
Source: global traffic HTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ping/?t=300&d=youruno-chicka.blogspot.com HTTP/1.1Host: dtsedge.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3.files.edl.io/e4a1/19/11/27/215435-c57cc00b-43a7-44ea-8d40-743d7d2bb415.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.lanetech.org/wp-content/uploads/2019/11/IMG_0023-1-1.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.goudy.cps.edu/ourpages/auto/2019/3/13/48837226/go%20cps%20picture.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728041960557&dn=AFWU&iso=0&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&ct=youruno-chicka%3A%20cps%20teacher%20directory&t=cps%20teacher%20directory&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWb/08vfxCwlfhG9kw==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728041931494%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A5%2C%22ts%22%3A1728041951376%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A4%2C%22ts%22%3A1728041951376%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A5%2C%22ts%22%3A1728041951376%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728041949054%7D%5D
Source: global traffic HTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWb/08vfxCwlfhG9kw==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728041931494%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A5%2C%22ts%22%3A1728041951376%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A4%2C%22ts%22%3A1728041951376%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A5%2C%22ts%22%3A1728041951376%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728041949054%7D%5D
Source: global traffic HTTP traffic detected: GET /bateman.cps.edu/uploads/5/0/1/4/50143567/published/sy17-18parentcalendar-english.png?1505493327 HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?c=0aa2530f29e4f4a05b5d5d9bb35d60c2&p=93c1662463a616a7155169889dd99651&pid=620ae37d-b182-4fc2-a4f3-dab2f47d0b90 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232; sd-session-id=.eJwVi9EKwjAMAP8lz6ukSbNs_ZlhNYWiq7LOF8f-3fpycHB3wPK2bb1WqzvEffvYALdn6dYgHtDKd7UHRBBPgYmYeWYJqCIC5wDNWiuvupR7b3yWMaOxk2DqQpqSS9JBrJgk_-ccvdKEwc-ClxFViQnOH6gCJVo.Zv_T4Q.kPBX2_m6XsxP2mOT8unCnx-KB5o
Source: global traffic HTTP traffic detected: GET /walshschool.cps.edu/uploads/1/2/7/4/127470817/parent-facing-overview-v3-page-003_orig.jpg HTTP/1.1Host: i2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?partner=236&icm&cver&gdpr=0&smartmap=1&redirect=ps.eyeota.net%2Fpixel%3Fgdpr%3D0%26gdpr_consent%3D%26pid%3D3b2cb90%26t%3Dgif%26uid%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=c00e032a4a7d676e; done_redirects109=1; done_redirects282=1; done_redirects236=1
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&event_source=dtscout&rnd=0.4328040925871892&exptid=ZH0ACGb%2F08oAAAAIVAOoAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728041962823.1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728041962823.3&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=A21FC682B7104891AC4D28543611702A
Source: global traffic HTTP traffic detected: GET /sync/?c=4656c20ee35215f78e9273796625d90b&p=cab5a4722e64fa65aba8e60b6da5d556&pid=uNE6HWb%2F08vfxCwlfhG9kw%3D%3D&pcat=&pdev=&pctry=US&referrer=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&us_privacy=&cache_buster=1728041962823.2 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232; sd-session-id=.eJwVi9EKwjAMAP8lz6ukSbNs_ZlhNYWiq7LOF8f-3fpycHB3wPK2bb1WqzvEffvYALdn6dYgHtDKd7UHRBBPgYmYeWYJqCIC5wDNWiuvupR7b3yWMaOxk2DqQpqSS9JBrJgk_-ccvdKEwc-ClxFViQnOH6gCJVo.Zv_T4Q.kPBX2_m6XsxP2mOT8unCnx-KB5o
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sync?vxii_pid=7002&vxii_pdid=JcJ7AQZHKDhG8sisRA-6jmw7 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImU0OTY4ZjA4LTk3OGItNGE1OS05MmMxLTdkNjFmZDQzMmEyYiIsImwiOjE3MjgwNDE5NDczNTYsInQiOjN9; sc=eyJpIjoiZTQ5NjhmMDgtOTc4Yi00YTU5LTkyYzEtN2Q2MWZkNDMyYTJiIiwic2lkIjoic2lkLTQyMTkxODM2LTgyNDUtMTFlZi1iZjA4LTAyNDIwYWZmMDRjYiIsIm1zIjozLCJ0cyI6MywicHMiOjMsInNwIjo1MDM3LCJwcCI6MywidHNlIjozLCJpciI6dHJ1ZSwibHRzZSI6MTcyODA0MTk0NzM1Nn0=
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&pid=3b2cb90&t=gif&uid=fb1707ba3b8a7a17 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728041962823.4 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728041962823.6&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=A21FC682B7104891AC4D28543611702A
Source: global traffic HTTP traffic detected: GET /sync/?c=4656c20ee35215f78e9273796625d90b&p=cab5a4722e64fa65aba8e60b6da5d556&pid=uNE6HWb%2F08vfxCwlfhG9kw%3D%3D&pcat=&pdev=&pctry=US&referrer=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&us_privacy=&cache_buster=1728041962823.5 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232; sd-session-id=.eJwVi9EKwjAMAP8lz6ukSbNs_ZlhNYWiq7LOF8f-3fpycHB3wPK2bb1WqzvEffvYALdn6dYgHtDKd7UHRBBPgYmYeWYJqCIC5wDNWiuvupR7b3yWMaOxk2DqQpqSS9JBrJgk_-ccvdKEwc-ClxFViQnOH6gCJVo.Zv_T6w.PiPzbnFU4HMA-jDgNd0H1TWUE0w
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /utsync.ashx?eid=50052&et=0&fp=2895Id7GVS9TS8cm4TrffJSYTYf13oZDQKflLvHelagM&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3Dr8hrb20%26uid%3Dnil%26dc_rc%3D1%26dc_mr%3D5%26dc_orig%3D3b2cb90%26%26referrer_pid%3D3b2cb90 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647467566085439504
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/Eyeota?gdpr=0&gdpr_consent=&r=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D63ri0ru%26uid%3D%24UID HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=5144588531850205557&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3D1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%253A1728041950.6077232%26pid%3D500040%26it%3D1%26iv%3D1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%253A1728041950.6077232%26_%3D1728041963.1712222 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232; sd-session-id=.eJwVi9EKwjAMAP8lz6ukSbNs_ZlhNYWiq7LOF8f-3fpycHB3wPK2bb1WqzvEffvYALdn6dYgHtDKd7UHRBBPgYmYeWYJqCIC5wDNWiuvupR7b3yWMaOxk2DqQpqSS9JBrJgk_-ccvdKEwc-ClxFViQnOH6gCJVo.Zv_T7A.2j-hM7YF79ub3SgxCe1c8LS2MsE
Source: global traffic HTTP traffic detected: GET /match?bid=r8hrb20&uid=nil&dc_rc=1&dc_mr=5&dc_orig=3b2cb90&&referrer_pid=3b2cb90 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=5144588531850205557&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3D1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%253A1728041950.6077232%26pid%3D500040%26it%3D1%26iv%3D1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%253A1728041950.6077232%26_%3D1728041964.1340399 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232; sd-session-id=.eJwVi9EKwjAMAP8lz6ukSbNs_ZlhNYWiq7LOF8f-3fpycHB3wPK2bb1WqzvEffvYALdn6dYgHtDKd7UHRBBPgYmYeWYJqCIC5wDNWiuvupR7b3yWMaOxk2DqQpqSS9JBrJgk_-ccvdKEwc-ClxFViQnOH6gCJVo.Zv_T7A.2j-hM7YF79ub3SgxCe1c8LS2MsE
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=5144588531850205557&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3D1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%253A1728041950.6077232%26pid%3D500040%26it%3D1%26iv%3D1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%253A1728041950.6077232%26_%3D1728041964.766357 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232; sd-session-id=.eJwVi9EKwjAMAP8lz6ukSbNs_ZlhNYWiq7LOF8f-3fpycHB3wPK2bb1WqzvEffvYALdn6dYgHtDKd7UHRBBPgYmYeWYJqCIC5wDNWiuvupR7b3yWMaOxk2DqQpqSS9JBrJgk_-ccvdKEwc-ClxFViQnOH6gCJVo.Zv_T7A.2j-hM7YF79ub3SgxCe1c8LS2MsE
Source: global traffic HTTP traffic detected: GET /s/56409?bidder_id=200442&bidder_uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%3A1728041950.6077232&pid=500040&it=1&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%3A1728041950.6077232&_=1728041963.1712222 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=ChAKBgj1ARCEGQoGCKIBEIQZ; lidid=620ae37d-b182-4fc2-a4f3-dab2f47d0b90
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9202273308&_puid=2XTsrgCx9F5jbvMT4F3SJhvGSMzjtc3blqyxBmS7H_iQ&_redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3Dc9gd69u%26dc_rc%3D2%26dc_mr%3D5%26dc_orig%3D3b2cb90%26%26referrer_pid%3D3b2cb90%26uid%3D HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A9968aqrePwCnLlTHyVWsDpy6JiT4pmib
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/56409?bidder_id=200442&bidder_uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%3A1728041950.6077232&pid=500040&it=1&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%3A1728041950.6077232&_=1728041964.1340399 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=ChAKBgj1ARCEGQoGCKIBEIQZ; lidid=620ae37d-b182-4fc2-a4f3-dab2f47d0b90
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728041963.1712222&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=EwKiuGsnK-hk5aD0; didts=1728041952; nnls=; pxrc=COCn/7cGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /peirce.cps.edu/uploads/9/2/4/1/92417616/darland.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.carnegie.cps.edu/img/slides/5.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /carnegie.cps.edu/pdf1920/2019-20StaffOrganization-2.png HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.stock.cps.edu/img/pgicons/fs19.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&j= HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728041929; l=1040172804192949803086BC6CA2270E; m=5; st=5
Source: global traffic HTTP traffic detected: GET /pv/?_a=v&_h=youruno-chicka.blogspot.com&_ss=15llmtwtaw&_pv=3&_ls=32&_cc=us&_pl=d&_b=chrome%40117&_cbid=1amc&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728041929; l=1040172804192949803086BC6CA2270E; m=5; st=5
Source: global traffic HTTP traffic detected: GET /brentanomathandscienceacademy.org/images/large/2016/12-01-15-Brentano_T6C9098.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /peirce.cps.edu/uploads/9/2/4/1/92417616/sandoval-pic-orig_3_orig.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget/?d=1040172804192949803086BC6CA2270E&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=1040172804192949803086BC6CA2270E
Source: global traffic HTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWb/08vfxCwlfhG9kw==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728041931494%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A7%2C%22ts%22%3A1728041962823%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A6%2C%22ts%22%3A1728041962823%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A7%2C%22ts%22%3A1728041962823%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728041949054%7D%5D
Source: global traffic HTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728041960557&dn=AFWU&iso=0&pu=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&ct=youruno-chicka%3A%20cps%20teacher%20directory&t=cps%20teacher%20directory&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWb/08vfxCwlfhG9kw==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728041949054%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728041931494%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A7%2C%22ts%22%3A1728041962823%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A6%2C%22ts%22%3A1728041962823%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728041932190%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A7%2C%22ts%22%3A1728041962823%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728041949054%7D%5D
Source: global traffic HTTP traffic detected: GET /s/56409?bidder_id=200442&bidder_uuid=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%3A1728041950.6077232&pid=500040&it=1&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f%3A1728041950.6077232&_=1728041964.766357 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=ChAKBgj1ARCEGQoGCKIBEIQZ; lidid=620ae37d-b182-4fc2-a4f3-dab2f47d0b90
Source: global traffic HTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728041964.1340399&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=EwKiuGsnK-hk5aD0; didts=1728041952; nnls=; pxrc=COCn/7cGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fyouruno-chicka.blogspot.com%2F2022%2F12%2Fcps-teacher-directory.html&event_source=dtscout&rnd=0.4328040925871892&exptid=ZH0ACGb%2F08oAAAAIVAOoAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGb/08oAAAAIVAOoAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /merge?pid=2&3pid=A21FC682B7104891AC4D28543611702A HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; _ljtrtb_5=1fsmrs8255tsw; _ljtrtb_5001=c25ae5b72d8d3274a003b67bfc2dc4ed; ljtrtb=eJyrVjI1MDBUslJKNjJNTDVNMjdKsUgxNjI3STQwME4yM09KSzZKSTZJTVHSUTIFKjNMK84tKrYwMjUtKS5XqgUAD0YRdg%3D%3D; ljt_reader=JcJ7AQZHKDhG8sisRA-6jmw7; _ljtrtb_2=A21FC682B7104891AC4D28543611702A
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/Eyeota?gdpr=0&gdpr_consent=&r=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D63ri0ru%26uid%3D%24UID HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=1868b084-9b03-0cf5-5448-b3127096d6ad
Source: global traffic HTTP traffic detected: GET /ping/?t=300&d=youruno-chicka.blogspot.com HTTP/1.1Host: dtsedge.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728041963.1712222&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232 HTTP/1.1Host: pippio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=EwKiuGsnK-hk5aD0; didts=1728041952; nnls=; pxrc=COCn/7cGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /pixel/10751/?che=&ip=8.46.123.33&l1=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3Dc9gd69u%26uid%3D217503105025001766403 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A9968aqrePwCnLlTHyVWsDpy6JiT4pmib
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728041964.766357&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=EwKiuGsnK-hk5aD0; didts=1728041952; nnls=; pxrc=COCn/7cGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /peirce.cps.edu/uploads/9/2/4/1/92417616/image3.jpeg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728041964.1340399&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232 HTTP/1.1Host: pippio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=EwKiuGsnK-hk5aD0; didts=1728041952; nnls=; pxrc=COCn/7cGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /bateman.cps.edu/uploads/5/0/1/4/50143567/published/sy18-19calendar-english.png?1532366082 HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /www.cps.edu/globalassets/cps-pages/initiatives/teach-chicago-tomorrow/tctwheel_eng_3000px_resized.png HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728041964.766357&iv=1f56f0e3-54e7-4b8b-b58b-2370b5f2333f:1728041950.6077232 HTTP/1.1Host: pippio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=EwKiuGsnK-hk5aD0; didts=1728041952; nnls=; pxrc=COCn/7cGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /3.files.edl.io/e4a1/19/11/27/215435-c57cc00b-43a7-44ea-8d40-743d7d2bb415.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?bid=c9gd69u&uid=217503105025001766403 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://youruno-chicka.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /walshschool.cps.edu/uploads/1/2/7/4/127470817/parent-facing-overview-v3-page-003_orig.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bateman.cps.edu/uploads/5/0/1/4/50143567/published/sy17-18parentcalendar-english.png?1505493327 HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www.lanetech.org/wp-content/uploads/2019/11/IMG_0023-1-1.jpg HTTP/1.1Host: i2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /match?bid=c9gd69u&uid=217503105025001766403 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192575369c2-15090000010f580a; SERVERID=22538~DM
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /2023/01/storia-del-circo-dall-antico-egitto-a-oggi.html HTTP/1.1Host: youruno-chicka.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4706781=1728041926449; HstCmu4706781=1728041926449; HstCnv4706781=1; HstCns4706781=1; __dtsu=1040172804192949803086BC6CA2270E; _cc_id=c25ae5b72d8d3274a003b67bfc2dc4ed; _cc_cc=ACZ4nGNQSDYyTUw1TTI3SrFIMTYyN0k0MDBOMjNPSks2Skk2SU1hAIK0%2F5cv%2FgcCfgYY4L33wZLpoyzDf0bG7fUgkuHHxiksqCLL%2FxSiCpw7eogZVWT3vssCqCKHF89BM6Z93VNuVJGG%2F5qoAk8e3zREFbnXpYUqcOnUIzZUkXdL0G16M%2FMAE6oIAD%2F%2FZHE%3D; _cc_aud=ABR4nGNgYGBI%2B3%2F5IgMMMDMwcM0Asxa1gkjGh%2FVAEgCEsAY3; panoramaId_expiry=1728646737300; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; HstCla4706781=1728041958653; HstPn4706781=3; HstPt4706781=3
Source: chromecache_505.2.dr, chromecache_450.2.dr String found in binary or memory: Scoring.\u003C\/p\u003E\n \u003C\/aside\u003E\n\n \u003Caside\u003E\n \u003Cimg alt=\"Answers To The 2014 Nfhs Football Exam mx.up.edu.ph\"\n src=\"https:\/\/i2.wp.com\/www.coursehero.com\/doc-asset\/bg\/64d2c6c9658485d4cb4832703eb491ac9cba3aa2\/splits\/v9\/split-0-page-3-html-bg.jpg\"\n width=\"100%\" style=\"margin-right: 8px;margin-bottom: 8px;\" \/\u003E\n \u003Csmall\u003ESource: \u003Ci\u003Ewww.coursehero.com\u003C\/i\u003E\u003C\/small\u003E\n \u003Cp\u003EAnswers To The 2014 Nfhs Football Exam 2997828aa792a2bba6528adf75d6cbac What Is Cheerleading Underwear? (with pictures)Darien Youth Lacrosse Association DYLA[Insights.\u003C\/p\u003E\n \u003C\/aside\u003E\n\n \u003Caside\u003E\n \u003Cimg alt=\"2013 2014 Nfhs Exam Answers smo62.thaigov.go.th\"\n src=\"https:\/\/i2.wp.com\/image.slidesharecdn.com\/fin571finalexam-170411051943\/95\/fin-571-final-exam-20162017-uop-questions-and-answers-2013-2014-2015-14-638.jpg?cb=1491890338\"\n width=\"100%\" style=\"margin-right: 8px;margin-bottom: 8px;\" \/\u003E\n \u003Csmall\u003ESource: \u003Ci\u003Eimage.slidesharecdn.com\u003C\/i\u003E\u003C\/small\u003E\n \u003Cp\u003E2013 2014 Nfhs Exam Answers john OHSAA gt Officiating gt Directors of Officiating Development May 3rd, 2018 Email dan mcginnis hotmail com Bio Note A native of Columbus.\u003C\/p\u003E\n \u003C\/aside\u003E\n\n \u003Caside\u003E\n \u003Cimg alt=\"2013 2014 Nfhs Exam Answers ashishshah.net\"\n src=\"https:\/\/i2.wp.com\/www.scfoa11.com\/uploads\/5\/3\/0\/8\/53084645\/2015_scfoa_exam_key.jpg\"\n width=\"100%\" style=\"margin-right: 8px;margin-bottom: 8px;\" \/\u003E\n \u003Csmall\u003ESource: \u003Ci\u003Ewww.scfoa11.com\u003C\/i\u003E\u003C\/small\u003E\n \u003Cp\u003E2013 2014 Nfhs Exam Answers This is a comprehensive textbook on Zimbabwean labour law. After detailing the history and purpose of the law, it offers a.\u003C\/p\u003E\n \u003C\/aside\u003E\n\n \u003Caside\u003E\n \u003Cimg alt=\"Nfhs Soccer Exam Answer Key Pittsburgh Post-Gazette\"\n src=\"https:\/\/i2.wp.com\/d20ohkaloyme4g.cloudfront.net\/img\/document_thumbnails\/337126c16b4dfc5031137135c2f2480b\/thumb_1200_1553.png\"\n width=\"100%\" style=\"margin-right: 8px;margin-bottom: 8px;\" \/\u003E\n \u003Csmall\u003ESource: \u003Ci\u003Ed20ohkaloyme4g.cloudfront.net\u003C\/i\u003E\u003C\/small\u003E\n \u003Cp\u003EBookmark File PDF Nfhs Soccer Exam Answer Key (.pdf) or read book online for free. Complete Lacrosse Guide \u0026 Sizing Charts Lacrosse Video Details: Exam. 2020 \/ 2021 High School.\u003C\/p\u003E\n \u003C\/aside\u003E\n\n \u003Caside\u003E\n \u003Cimg alt=\" equals www.hotmail.com (Hotmail)
Source: global traffic DNS traffic detected: DNS query: youruno-chicka.blogspot.com
Source: global traffic DNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: book5download.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: i2.wp.com
Source: global traffic DNS traffic detected: DNS query: s10.histats.com
Source: global traffic DNS traffic detected: DNS query: i.pinimg.com
Source: global traffic DNS traffic detected: DNS query: s4.histats.com
Source: global traffic DNS traffic detected: DNS query: e.dtscout.com
Source: global traffic DNS traffic detected: DNS query: t.dtscout.com
Source: global traffic DNS traffic detected: DNS query: pxdrop.lijit.com
Source: global traffic DNS traffic detected: DNS query: pd.sharethis.com
Source: global traffic DNS traffic detected: DNS query: cdn.tynt.com
Source: global traffic DNS traffic detected: DNS query: dtsedge.com
Source: global traffic DNS traffic detected: DNS query: ic.tynt.com
Source: global traffic DNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: t.dtscdn.com
Source: global traffic DNS traffic detected: DNS query: pixel.onaudience.com
Source: global traffic DNS traffic detected: DNS query: de.tynt.com
Source: global traffic DNS traffic detected: DNS query: t.sharethis.com
Source: global traffic DNS traffic detected: DNS query: cdn-tc.33across.com
Source: global traffic DNS traffic detected: DNS query: i.simpli.fi
Source: global traffic DNS traffic detected: DNS query: tags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: idsync.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: ps.eyeota.net
Source: global traffic DNS traffic detected: DNS query: ml314.com
Source: global traffic DNS traffic detected: DNS query: a.dtssrv.com
Source: global traffic DNS traffic detected: DNS query: sync.sharethis.com
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: c.cintnetworks.com
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: id5-sync.com
Source: global traffic DNS traffic detected: DNS query: sync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global traffic DNS traffic detected: DNS query: global.ib-ibi.com
Source: global traffic DNS traffic detected: DNS query: d.turn.com
Source: global traffic DNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: pixel.tapad.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: dmp.truoptik.com
Source: global traffic DNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: api.intentiq.com
Source: global traffic DNS traffic detected: DNS query: idpix.media6degrees.com
Source: global traffic DNS traffic detected: DNS query: track2.securedvisit.com
Source: global traffic DNS traffic detected: DNS query: i.liadm.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: thrtle.com
Source: global traffic DNS traffic detected: DNS query: aqfer.lijit.com
Source: global traffic DNS traffic detected: DNS query: ce.lijit.com
Source: global traffic DNS traffic detected: DNS query: agent.intentiq.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: loadm.exelator.com
Source: global traffic DNS traffic detected: DNS query: sync.intentiq.com
Source: global traffic DNS traffic detected: DNS query: i.w55c.net
Source: global traffic DNS traffic detected: DNS query: i.ytimg.com
Source: global traffic DNS traffic detected: DNS query: pm.w55c.net
Source: global traffic DNS traffic detected: DNS query: dp2.33across.com
Source: global traffic DNS traffic detected: DNS query: live.rezync.com
Source: global traffic DNS traffic detected: DNS query: stags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: p.rfihub.com
Source: global traffic DNS traffic detected: DNS query: rtd-tm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: pippio.com
Source: global traffic DNS traffic detected: DNS query: um.simpli.fi
Source: global traffic DNS traffic detected: DNS query: crb.kargo.com
Source: global traffic DNS traffic detected: DNS query: d.agkn.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: 1.bp.blogspot.com
Source: global traffic DNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: spl.zeotap.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: ums.acuityplatform.com
Source: global traffic DNS traffic detected: DNS query: ads.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: i6.liadm.com
Source: global traffic DNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global traffic DNS traffic detected: DNS query: pixel.nordicdataresources.net
Source: global traffic DNS traffic detected: DNS query: dis.eu.criteo.com
Source: global traffic DNS traffic detected: DNS query: a.tribalfusion.com
Source: global traffic DNS traffic detected: DNS query: s.tribalfusion.com
Source: global traffic DNS traffic detected: DNS query: ice.360yield.com
Source: global traffic DNS traffic detected: DNS query: idsync.reson8.com
Source: global traffic DNS traffic detected: DNS query: sync.go.sonobi.com
Source: global traffic DNS traffic detected: DNS query: sync.ipredictive.com
Source: global traffic DNS traffic detected: DNS query: sync.mathtag.com
Source: global traffic DNS traffic detected: DNS query: thrtl.redinuid.imrworldwide.com
Source: global traffic DNS traffic detected: DNS query: secure.insightexpressai.com
Source: global traffic DNS traffic detected: DNS query: nlsn.thrtle.com
Source: global traffic DNS traffic detected: DNS query: api.retargetly.com
Source: global traffic DNS traffic detected: DNS query: eyeota.ck-ie.com
Source: global traffic DNS traffic detected: DNS query: rtb.adentifi.com
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 04 Oct 2024 11:39:06 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockServer: GSEAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 11:39:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-nc: MISS jfk 3Alt-Svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 11:39:14 GMTContent-Type: image/gifContent-Length: 49Connection: closeP3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAVCache-Control: no-cachePragma: no-cacheExpires: 0X-Server: 10.45.12.0Access-Control-Allow-Origin: *Server: Jetty(9.4.38.v20210224)
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 04 Oct 2024 11:39:20 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockServer: GSEAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 11:39:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-nc: MISS jfk 3Alt-Svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 11:39:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-nc: MISS jfk 2Alt-Svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: OriginTiming-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originContent-Type: image/jpegDate: Fri, 04 Oct 2024 11:39:50 GMTExpires: Fri, 04 Oct 2024 11:40:20 GMTCache-Control: public, max-age=30X-Content-Type-Options: nosniffServer: sffeContent-Length: 1097X-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 11:39:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-nc: MISS jfk 2Alt-Svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 11:39:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-nc: MISS jfk 1Alt-Svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 04 Oct 2024 11:39:52 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockServer: GSEAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://codepen.io/rleve/pen/iCbgy
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://feedburner.google.com/fb/a/mailverify
Source: chromecache_272.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_272.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_414.2.dr String found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://schema.org
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://schema.org/Blog
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://schema.org/BlogPosting
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://schema.org/BreadcrumbList
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://schema.org/ListItem
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://schema.org/SiteNavigationElement
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://schema.org/WPFooter
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://schema.org/WPHeader
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://schema.org/WPSideBar
Source: chromecache_471.2.dr, chromecache_320.2.dr, chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: http://schemas.google.com/g/2005#thumbnail
Source: chromecache_471.2.dr String found in binary or memory: http://www.blogger.com/atom/ns#
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://www.blogger.com/feeds/2591793855401892345/posts/default
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://www.blogger.com/openid-server.g
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://www.gianmr.com/
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://www.gianmr.com/2016/02/seofastblogger-responsive-blogger-template.html
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: http://www.gianmr.com/p/terms-of-use.html#template-license
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://2.bp.blogspot.com/-erTXCq61ULM/TmHYAQBZ0GI/AAAAAAAACCs/6cBX54Dn6Gs/s72-c/default.png
Source: chromecache_366.2.dr, chromecache_329.2.dr, chromecache_323.2.dr String found in binary or memory: https://a.dtssrv.com/a?i=
Source: chromecache_475.2.dr String found in binary or memory: https://aa.agkn.com/adscores/g.json?sid=9202507693
Source: chromecache_383.2.dr, chromecache_303.2.dr, chromecache_206.2.dr, chromecache_480.2.dr, chromecache_433.2.dr, chromecache_231.2.dr String found in binary or memory: https://agent.intentiq.com/Agent/Hints/IIQUniversalID-sync.js
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_215.2.dr String found in binary or memory: https://apis.google.com/js/platform.js
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://book5download.com/awfeaweeawsfgw/2023.js
Source: chromecache_475.2.dr String found in binary or memory: https://c.cintnetworks.com/identity?a=5461&gdpr=0&id=Lotame:c25ae5b72d8d3274a003b67bfc2dc4ed
Source: chromecache_366.2.dr, chromecache_329.2.dr, chromecache_323.2.dr, chromecache_267.2.dr, chromecache_499.2.dr, chromecache_345.2.dr, chromecache_459.2.dr, chromecache_294.2.dr, chromecache_408.2.dr, chromecache_389.2.dr String found in binary or memory: https://cdn.tynt.com/afwu.js
Source: chromecache_475.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=YzI1YWU1YjcyZDhkMzI3NGEwMDNiNjdiZ
Source: chromecache_475.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=YzI1YWU1YjcyZDhkMzI3NGEwMDNiNjdiZm
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://code.jquery.com/jquery-1.7.2.min.js
Source: chromecache_475.2.dr String found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/c25ae5b72d8d3274a003b67bfc2dc4ed/ur
Source: chromecache_475.2.dr String found in binary or memory: https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fm
Source: chromecache_475.2.dr String found in binary or memory: https://dpm.demdex.net/ibs:dpid=121998&dpuuid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0&redir=https%3A
Source: chromecache_329.2.dr String found in binary or memory: https://dtsedge.com/ping/?t=300&d=
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://feedburner.google.com/fb/a/mailverify?uri=DesainWebTipsBloggerDanWordpress
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWSw
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWT4
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV0
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV8
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVA
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVI
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVM
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVQ
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVw
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_288.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_475.2.dr String found in binary or memory: https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=c25ae5b72d8d3274a003b67bfc2dc4ed
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/1.bp.blogspot.com/-t3BpmfvYEjQ/UyXKskwtkeI/AAAAAAAASlA/bIcUYUA0Pb0/s1600/1533898_2
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/3.files.edl.io/e4a1/19/11/27/215435-c57cc00b-43a7-44ea-8d40-743d7d2bb415.jpg
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/bateman.cps.edu/uploads/5/0/1/4/50143567/published/sy17-18parentcalendar-english.p
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/bateman.cps.edu/uploads/5/0/1/4/50143567/published/sy18-19calendar-english.png?153
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/brentanomathandscienceacademy.org/images/large/2016/12-01-15-Brentano_T6C9098.jpg
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/carnegie.cps.edu/pdf1920/2019-20StaffOrganization-2.png
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/cdn.thetealmango.com/wp-content/uploads/2021/10/donkey.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/d9k3q4j9.stackpathcdn.com/wp-content/uploads/2016/10/Il-Circo-Masimo.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/d9k3q4j9.stackpathcdn.com/wp-content/uploads/circo-massimo-729x484.jpg
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/docs.rocketship.it/php/1-0/_images/ups-bol.png
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/docs.shipmount.com/wp-content/uploads/2020/07/s6-768x235.png
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/du4um9i74kf0n.cloudfront.net/wp-content/uploads/2018/08/ups-ltl-plan-settings-3.pn
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/du4um9i74kf0n.cloudfront.net/wp-content/uploads/2018/08/ups-ltl-product-settings-3
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/eniture.com/wp-content/uploads/2016/09/ups-warehouse-settings.png
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/external-preview.redd.it/dCbpHY7rlr-_hPnobDE-ACO6ZtMp7kWneS1ohT62SF8.jpg?auto=webp
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/funeraliecremazioni.it/wp-content/uploads/2021/08/FUNERALI_antico-egitto-02-1536x1
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/gamingbolt.com/wp-content/uploads/2022/10/The-Super-Mario-Bros.-Movie-1024x577.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/grifoneartigliopennaeforchetta.files.wordpress.com/2021/01/akhenathon-e-nefertiti-
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/help.insiteship.com/330/image402.jpg
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/help.insiteship.com/330/image403.jpg
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/homesurfingonline.com/wp-content/uploads/2018/01/guide-on-ups-air-ground-freight-l
Source: chromecache_360.2.dr String found in binary or memory: https://i2.wp.com/i.ebayimg.com/thumbs/images/g/1SIAAOSwpE1if-TG/s-l96.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/i.kym-cdn.com/photos/images/original/002/454/405/30f.png
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/i.pinimg.com/736x/12/c6/2f/12c62fb652ab634599515643ac0e06a5--christopher-nolan-sup
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/i.pinimg.com/736x/48/56/c6/4856c637eab68e55591fba09b11f192b.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/i.pinimg.com/736x/c4/ef/0c/c4ef0c7067b29c52e55cf995a8c2f873.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/i.pinimg.com/originals/22/68/f9/2268f93232ba908ad3dee8bf3f14cb37.jpg
Source: chromecache_360.2.dr String found in binary or memory: https://i2.wp.com/i.pinimg.com/originals/2e/d7/0f/2ed70fefde377b461f235d08a7b8dc49.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/i.pinimg.com/originals/7d/a0/b2/7da0b2b836032052643eaa9b43b62af0.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/i.pinimg.com/originals/ee/e5/94/eee59475b23dd0494b4db3c1fb79c07f.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/i.ytimg.com/vi/2bkDpQ0zGR0/maxresdefault.jpg
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/i.ytimg.com/vi/F_Cdn5iprEI/maxresdefault.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/i.ytimg.com/vi/OwsCG6BqaEI/maxresdefault.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/images-wixmp-ed30a86b8c4ca887773594c2.wixmp.com/f/28ebb8e4-4c6f-4113-94e0-1dc2288e
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/it.blog.bepuppy.com/wp-content/uploads/2017/04/storia-e-origini-del-gatto1.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/pbs.twimg.com/media/DwZwe0tXgAAGtsT.jpg
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/peirce.cps.edu/uploads/9/2/4/1/92417616/darland.jpg
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/peirce.cps.edu/uploads/9/2/4/1/92417616/image3.jpeg
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/peirce.cps.edu/uploads/9/2/4/1/92417616/sandoval-pic-orig_3_orig.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/preview.redd.it/in-the-super-mario-bros-movie-2023-jack-blacks-bowser-has-v0-pvq04
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/prussing.cps.edu/uploads/8/5/5/8/85586392/img-4032.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/static.fanpage.it/wp-content/uploads/sites/2/2016/11/come-doveva-essere-il-circo-m
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/static1.colliderimages.com/wordpress/wp-content/uploads/2022/10/super-mario-movie-
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/support.webshopapps.com/freight/wp-content/uploads/sites/21/2013/12/ups6.png
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/teknowlogi.com/wp-content/uploads/2020/03/ups-freight-1536x1024.jpg
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/teknowlogi.com/wp-content/uploads/2020/03/ups-freight-ltl.jpg
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/trianglebeach.net/wp-content/uploads/2017/06/UPS-Freight-LTL-Map.jpg
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/walshschool.cps.edu/uploads/1/2/7/4/127470817/parent-facing-overview-v3-page-003_o
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/www.buy-extensions.com/image/cache/catalog/additionalimg/ups-rating-admin-700x700.
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/www.buy-extensions.com/image/cache/catalog/additionalimg/ups-rating-front-700x700.
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/www.carnegie.cps.edu/img/slides/5.jpg
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/www.cps.edu/globalassets/cps-pages/initiatives/teach-chicago-tomorrow/tctwheel_eng
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/www.digitec.ch/im/Files/6/9/6/1/0/7/1/6/The_Super_Mario_Bros_Movie_202321.jpeg?imp
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/www.fortementein.com/wp-content/uploads/2020/03/tut-real-exp-4k-021019-0-00-36-05_
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/www.goudy.cps.edu/ourpages/auto/2019/3/13/48837226/go
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/www.lanetech.org/wp-content/uploads/2019/11/IMG_0023-1-1.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/www.looper.com/img/gallery/the-super-mario-bros-movies-first-teaser-has-fans-cheer
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/www.oneclicket.com/public/2020_01_aida-spettacolo.jpg
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/www.refundretriever.com/wp-content/uploads/2017/12/1-UPS-Hundredweight-CWT-Tier-In
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/www.repstatic.it/content/nazionale/img/2021/06/07/184006560-e7e84ed0-a901-4243-a75
Source: chromecache_494.2.dr String found in binary or memory: https://i2.wp.com/www.stock.cps.edu/img/pgicons/fs19.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/www.themovieblog.com/wp-content/uploads/2022/10/Super-Mario-Bros-Movie-Trailer-The
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/www.vanillamagazine.it/wp-content/uploads/2020/10/Circoncisione-01-768x396.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/www.vanillamagazine.it/wp-content/uploads/2020/10/Circoncisione-02-768x501.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/www.vanillamagazine.it/wp-content/uploads/2020/10/Circoncisione-03.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/www.vanillamagazine.it/wp-content/uploads/2020/10/Circoncisione-10-768x664.jpg
Source: chromecache_500.2.dr String found in binary or memory: https://i2.wp.com/www.vanillamagazine.it/wp-content/uploads/2020/10/Circoncisione-Copertina.jpg
Source: chromecache_265.2.dr String found in binary or memory: https://i2.wp.com/www.xfire.com/wp-content/uploads/2022/10/Nintendo-The-Super-Mario-Bros-Movie-tease
Source: chromecache_215.2.dr String found in binary or memory: https://i2.wp.com/zmodulez.files.wordpress.com/2010/07/ups-freight-checkout.jpg?w=570
Source: chromecache_475.2.dr String found in binary or memory: https://id5-sync.com/s/19/9.gif?puid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0
Source: chromecache_475.2.dr String found in binary or memory: https://image6.pubmatic.com/AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap
Source: chromecache_494.2.dr String found in binary or memory: https://lh3.googleusercontent.com/blogger_img_proxy/AEn0k_sWyfAUZDsQI7jVKBtPBOtuJNfzt9rKJmqEwKl1oq43
Source: chromecache_215.2.dr String found in binary or memory: https://lh3.googleusercontent.com/blogger_img_proxy/AEn0k_tafHOnil_awbdETzCDyMPSDv-WjcFuxJs-nnSbT4s9
Source: chromecache_265.2.dr String found in binary or memory: https://lh3.googleusercontent.com/blogger_img_proxy/AEn0k_uxeS-mWV-17rY3kp0r7He2-KPJOr8C5RCyKX1pusT7
Source: chromecache_475.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0
Source: chromecache_475.2.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/lotame?gdpr=0
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Source: chromecache_475.2.dr String found in binary or memory: https://ml314.com/utsync.ashx?eid=50146&et=0&fp=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0
Source: chromecache_366.2.dr, chromecache_329.2.dr, chromecache_323.2.dr, chromecache_267.2.dr, chromecache_499.2.dr, chromecache_345.2.dr, chromecache_459.2.dr, chromecache_294.2.dr, chromecache_408.2.dr, chromecache_389.2.dr String found in binary or memory: https://pd.sharethis.com/pd/dtscout
Source: chromecache_372.2.dr, chromecache_478.2.dr String found in binary or memory: https://pd.sharethis.com/pd/dtscout?_t_=px&url=
Source: chromecache_372.2.dr, chromecache_478.2.dr String found in binary or memory: https://pd.sharethis.com/pd/error?e=
Source: chromecache_475.2.dr String found in binary or memory: https://pixel-sync.sitescout.com/connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntr
Source: chromecache_366.2.dr, chromecache_329.2.dr, chromecache_323.2.dr, chromecache_267.2.dr, chromecache_499.2.dr, chromecache_345.2.dr, chromecache_459.2.dr, chromecache_294.2.dr, chromecache_408.2.dr, chromecache_389.2.dr String found in binary or memory: https://pixel.onaudience.com/?partner=137085098&mapped=
Source: chromecache_475.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=c25ae5b72d8d3274a003b6
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://plus.google.com/
Source: chromecache_494.2.dr String found in binary or memory: https://plus.google.com/share?url=https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.
Source: chromecache_265.2.dr String found in binary or memory: https://plus.google.com/share?url=https://youruno-chicka.blogspot.com/2022/12/the-super-mario-bros-m
Source: chromecache_215.2.dr String found in binary or memory: https://plus.google.com/share?url=https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.html
Source: chromecache_500.2.dr String found in binary or memory: https://plus.google.com/share?url=https://youruno-chicka.blogspot.com/2023/01/storia-del-circo-dall-
Source: chromecache_475.2.dr String found in binary or memory: https://ps.eyeota.net/match?bid=51mdg9u&uid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://schema.org/ImageObject
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://schema.org/WebPage
Source: chromecache_475.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%
Source: chromecache_475.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/ium?sourceid=11&uid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0
Source: chromecache_475.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/bsTd8NdE?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap
Source: chromecache_475.2.dr String found in binary or memory: https://sync.crwdcntrl.net/
Source: chromecache_475.2.dr String found in binary or memory: https://sync.smartadserver.com/getuid?gdpr=0&url=https%3A%2F%2Fbcp.crwdcntrl.net%2Fqmap%3Fc%3D16236%
Source: chromecache_475.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0
Source: chromecache_366.2.dr, chromecache_329.2.dr, chromecache_323.2.dr, chromecache_267.2.dr, chromecache_499.2.dr, chromecache_345.2.dr, chromecache_459.2.dr, chromecache_294.2.dr, chromecache_408.2.dr, chromecache_389.2.dr String found in binary or memory: https://t.dtscdn.com/widget/?d=
Source: chromecache_366.2.dr, chromecache_329.2.dr, chromecache_323.2.dr, chromecache_267.2.dr, chromecache_499.2.dr, chromecache_345.2.dr, chromecache_459.2.dr, chromecache_294.2.dr, chromecache_408.2.dr, chromecache_389.2.dr String found in binary or memory: https://t.dtscout.com/idg/?su=
Source: chromecache_366.2.dr, chromecache_329.2.dr, chromecache_323.2.dr, chromecache_267.2.dr, chromecache_499.2.dr, chromecache_345.2.dr, chromecache_459.2.dr, chromecache_294.2.dr, chromecache_408.2.dr, chromecache_389.2.dr String found in binary or memory: https://t.dtscout.com/pv/
Source: chromecache_366.2.dr, chromecache_329.2.dr, chromecache_323.2.dr, chromecache_267.2.dr, chromecache_499.2.dr, chromecache_345.2.dr, chromecache_459.2.dr, chromecache_294.2.dr, chromecache_408.2.dr, chromecache_389.2.dr String found in binary or memory: https://t.dtscout.com/udg/?su=
Source: chromecache_372.2.dr, chromecache_478.2.dr String found in binary or memory: https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=
Source: chromecache_469.2.dr String found in binary or memory: https://tags.crwdcntrl.net/lt/c/16311/sync.min.js
Source: chromecache_366.2.dr, chromecache_329.2.dr, chromecache_323.2.dr String found in binary or memory: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Source: chromecache_475.2.dr String found in binary or memory: https://token.rubiconproject.com/token?pid=7&puid=c25ae5b72d8d3274a003b67bfc2dc4ed&gdpr=0
Source: chromecache_475.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0
Source: chromecache_215.2.dr String found in binary or memory: https://www.blogger.com
Source: chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/dyn-css/authorization.css?targetBlogID=2591793855401892345&zx=4baa9972-2
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/feeds/2591793855401892345/posts/default
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/go/report-abuse
Source: chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/profile/04094885442229942317
Source: chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=3213529611264218428&target=bl
Source: chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=3213529611264218428&target=em
Source: chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=3213529611264218428&target=fa
Source: chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=3213529611264218428&target=pi
Source: chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=3213529611264218428&target=tw
Source: chromecache_500.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5374677466533919725&target=bl
Source: chromecache_500.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5374677466533919725&target=em
Source: chromecache_500.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5374677466533919725&target=fa
Source: chromecache_500.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5374677466533919725&target=pi
Source: chromecache_500.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5374677466533919725&target=tw
Source: chromecache_265.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5788099956959844239&target=bl
Source: chromecache_265.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5788099956959844239&target=em
Source: chromecache_265.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5788099956959844239&target=fa
Source: chromecache_265.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5788099956959844239&target=pi
Source: chromecache_265.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=5788099956959844239&target=tw
Source: chromecache_494.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=846112473809349360&target=blo
Source: chromecache_494.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=846112473809349360&target=ema
Source: chromecache_494.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=846112473809349360&target=fac
Source: chromecache_494.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=846112473809349360&target=pin
Source: chromecache_494.2.dr String found in binary or memory: https://www.blogger.com/share-post.g?blogID=2591793855401892345&postID=846112473809349360&target=twi
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/static/v1/jsbin/1203661419-lbx.js
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/static/v1/v-css/13464135-lightbox_bundle.css
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/static/v1/widgets/338641159-widgets.js
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.blogger.com/static/v1/widgets/55013136-widget_css_bundle.css
Source: chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/11/
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/
Source: chromecache_494.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/adult-physical-exam-form-pdf.html
Source: chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/canada-skin-solutions.html
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/cps-teacher-directory.html
Source: chromecache_494.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/hp-printer-cartridges-online.html
Source: chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/learning-english-for-beginners-free.html
Source: chromecache_265.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/most-popular-bubble-tea-flavors.html
Source: chromecache_265.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/printable-superhero-party-games.html
Source: chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/the-super-mario-bros-movie-2023-bowser.html
Source: chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2022/12/ups-ltl-tracking.html
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2023/01/
Source: chromecache_360.2.dr, chromecache_500.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2023/01/chttagong-board-hsc-2014-economic-question-paper.html
Source: chromecache_360.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2023/01/england-in-the-seven-years-war-a-study-in-combined-strat
Source: chromecache_500.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/2023/01/storia-del-circo-dall-antico-egitto-a-oggi.html
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/?m=1
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/?q=
Source: chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/favicon.ico
Source: chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/feeds/3213529611264218428/comments/default
Source: chromecache_500.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/feeds/5374677466533919725/comments/default
Source: chromecache_265.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/feeds/5788099956959844239/comments/default
Source: chromecache_494.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/feeds/846112473809349360/comments/default
Source: chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/feeds/posts/default
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/feeds/posts/default?alt
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/feeds/posts/default?alt=rss
Source: chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/2013
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/2014
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/answers
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/antico
Source: chromecache_500.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/antico?&max-results=7
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/applied
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/avery
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/berkel
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/board
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/chttagong
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/circo
Source: chromecache_500.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/circo?&max-results=7
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/colouring
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/combined
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/dall
Source: chromecache_500.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/dall?&max-results=7
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/drilling
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/economic
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/egitto
Source: chromecache_500.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/egitto?&max-results=7
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/engineering
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/england
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/exam
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/exercises
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/fractions
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/hommes
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/l336
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/nfhs
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/oggi
Source: chromecache_500.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/oggi?&max-results=7
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/paper
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/popa
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/question
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/seven
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/solution
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/stations
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/storia
Source: chromecache_500.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/storia?&max-results=7
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/stranu
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/strategy
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/study
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/understanding
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/visually
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/workbo
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/years
Source: chromecache_494.2.dr, chromecache_265.2.dr, chromecache_360.2.dr, chromecache_500.2.dr, chromecache_215.2.dr String found in binary or memory: https://youruno-chicka.blogspot.com/search/label/zrcala
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 50726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 50689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50615 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 50601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50405
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50404
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 50555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50408
Source: unknown HTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.42.65.92:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49918 version: TLS 1.2
Source: classification engine Classification label: sus24.phis.win@27/486@422/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1692 --field-trial-handle=2056,i,17654489147244666863,5989065647779282370,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youruno-chicka.blogspot.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1692 --field-trial-handle=2056,i,17654489147244666863,5989065647779282370,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs