Windows Analysis Report
https://u8599869.ct.sendgrid.net/ls/click?upn=u001.bzVLTNG1KDfVVQ6cmnow96NzAgUsp8ePOQNPSkJijUHiiNuphwteYKabFNJNKlBX69PXvd-2FhfOptWZvKvYgWwYl8-2Ff-2Bm-2FNri8-2B50fSk8Gdo-3DDnrr_p12xlmf9wbGYP74J9sxQbT-2Br4BYZqt3Kqp69yM6ZWA8f1vgMjroow5rYCQyWzi6XiwtHt4sP2QfUFBUxRVQtiYZH4HOtE9y4V01xMv9UIymxb9HvKZpJbskAu8

Overview

General Information

Sample URL: https://u8599869.ct.sendgrid.net/ls/click?upn=u001.bzVLTNG1KDfVVQ6cmnow96NzAgUsp8ePOQNPSkJijUHiiNuphwteYKabFNJNKlBX69PXvd-2FhfOptWZvKvYgWwYl8-2Ff-2Bm-2FNri8-2B50fSk8Gdo-3DDnrr_p12xlmf9wbGYP74J9sxQbT-2
Analysis ID: 1530776
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code

Classification

Source: https://login.sendgrid.com/unified_login/start?screen_hint=signup&_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA.. HTTP Parser: Number of links: 0
Source: https://login.twilio.com/u/signup?state=hKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk HTTP Parser: Number of links: 1
Source: https://login.twilio.com/u/signup?state=hKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://sendgrid.com/invalidlink HTTP Parser: Total embedded SVG size: 443405
Source: https://sendgrid.com/en-us HTTP Parser: Total embedded SVG size: 210491
Source: https://login.twilio.com/u/signup?state=hKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk HTTP Parser: Base64 decoded: [["ef",2874],["abnch",1],[-7,"-"],[-9,"+"],[-11,"{\"t\":\"\",\"m\":[]}"],[-24,"[]"],[-50,"-"],[-64,"[0,\"Windows\",[{\"b\":\"Google Chrome\",\"v\":\"117\"},{\"b\":\"Not;A=Brand\",\"v\":\"8\"},{\"b\":\"Chromium\",\"v\":\"117\"}]]"],[-12,"null"],[-17,"4"],[...
Source: https://login.sendgrid.com/unified_login/start?screen_hint=signup&_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA.. HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5C72XHK
Source: https://login.twilio.com/u/signup?state=hKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk HTTP Parser: <input type="password" .../> found
Source: https://u8599869.ct.sendgrid.net/ls/click?upn=u001.bzVLTNG1KDfVVQ6cmnow96NzAgUsp8ePOQNPSkJijUHiiNuphwteYKabFNJNKlBX69PXvd-2FhfOptWZvKvYgWwYl8-2Ff-2Bm-2FNri8-2B50fSk8Gdo-3DDnrr_p12xlmf9wbGYP74J9sxQbT-2Br4BYZqt3Kqp69yM6ZWA8f1vgMjroow5rYCQyWzi6XiwtHt4sP2QfUFBUxRVQtiYZH4HOtE9y4V01xMv9UIymxb9HvKZpJbskAu85kKbAqtQ5qa0Ml9JHR-2B2pbx6gvsOVlfH-2BJ2tZE7LlbOZJNilZUpPoM90lvkqbYpKX-2FUxxYA724gur-2F4miKmPGWVXIX4Q-3D-3D HTTP Parser: No favicon
Source: https://sendgrid.com/invalidlink HTTP Parser: No favicon
Source: https://sendgrid.com/en-us HTTP Parser: No favicon
Source: https://login.sendgrid.com/unified_login/start?screen_hint=signup&_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA.. HTTP Parser: No <meta name="author".. found
Source: https://login.twilio.com/u/signup?state=hKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk HTTP Parser: No <meta name="author".. found
Source: https://login.twilio.com/u/signup?state=hKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk HTTP Parser: No <meta name="author".. found
Source: https://login.sendgrid.com/unified_login/start?screen_hint=signup&_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA.. HTTP Parser: No <meta name="copyright".. found
Source: https://login.twilio.com/u/signup?state=hKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk HTTP Parser: No <meta name="copyright".. found
Source: https://login.twilio.com/u/signup?state=hKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50096 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /ls/click?upn=u001.bzVLTNG1KDfVVQ6cmnow96NzAgUsp8ePOQNPSkJijUHiiNuphwteYKabFNJNKlBX69PXvd-2FhfOptWZvKvYgWwYl8-2Ff-2Bm-2FNri8-2B50fSk8Gdo-3DDnrr_p12xlmf9wbGYP74J9sxQbT-2Br4BYZqt3Kqp69yM6ZWA8f1vgMjroow5rYCQyWzi6XiwtHt4sP2QfUFBUxRVQtiYZH4HOtE9y4V01xMv9UIymxb9HvKZpJbskAu85kKbAqtQ5qa0Ml9JHR-2B2pbx6gvsOVlfH-2BJ2tZE7LlbOZJNilZUpPoM90lvkqbYpKX-2FUxxYA724gur-2F4miKmPGWVXIX4Q-3D-3D HTTP/1.1Host: u8599869.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: u8599869.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u8599869.ct.sendgrid.net/ls/click?upn=u001.bzVLTNG1KDfVVQ6cmnow96NzAgUsp8ePOQNPSkJijUHiiNuphwteYKabFNJNKlBX69PXvd-2FhfOptWZvKvYgWwYl8-2Ff-2Bm-2FNri8-2B50fSk8Gdo-3DDnrr_p12xlmf9wbGYP74J9sxQbT-2Br4BYZqt3Kqp69yM6ZWA8f1vgMjroow5rYCQyWzi6XiwtHt4sP2QfUFBUxRVQtiYZH4HOtE9y4V01xMv9UIymxb9HvKZpJbskAu85kKbAqtQ5qa0Ml9JHR-2B2pbx6gvsOVlfH-2BJ2tZE7LlbOZJNilZUpPoM90lvkqbYpKX-2FUxxYA724gur-2F4miKmPGWVXIX4Q-3D-3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /invalidlink HTTP/1.1Host: sendgrid.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-bb639ed9c8ce803b77a8f03841d7ad94-lc.min.css HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-cb1ac0da53d1d74feab985aaf763947d-lc.min.css HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/integrations HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sendgrid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-4dc5590784742646b57872a89c7556d0-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-c9e022eb5d8cd5affe03dd3426f00b73-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v1/clientlibs/core.wcm.components.commons.datalayer.v1.lc-70264651675213ed7f7cc5a02a00f621-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"
Source: global traffic HTTP traffic detected: GET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/integrations HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565065; at_check=true
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565065; at_check=true; _gcl_au=1.1.2058751621.1728563205
Source: global traffic HTTP traffic detected: GET /notice?domain=sendgrid.com&c=teconsent&gtm=1&js=nj&noticeType=bb HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/legacy/2020/04/nav01-120x120.png HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"; at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/legacy/2020/04/nav02-120x120.png HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"; at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=twilio&sessionId=8d250f8858d940d8b24db409094b04bf&version=2.11.4 HTTP/1.1Host: twilio.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"; at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-4dc5590784742646b57872a89c7556d0-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"; at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-c9e022eb5d8cd5affe03dd3426f00b73-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"; at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"; at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v1/clientlibs/core.wcm.components.commons.datalayer.v1.lc-70264651675213ed7f7cc5a02a00f621-lc.min.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: affinity="882e90300202f123"; at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /notice?domain=sendgrid.com&c=teconsent&gtm=1&js=nj&noticeType=bb HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dynamic-modules/resources/200.b10fca1ca33390b5563a.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dynamic-modules/resources/377.e97254b4472b6cce90b2.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/996.51bcc74b7b295b05019f.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/51.c35c7502bf33fa2a564a.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/legacy/2020/04/nav02-120x120.png HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/566.70c7dd3f71041ae3b0cc.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/legacy/2020/04/nav01-120x120.png HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/64.f08426bf295acb7b9658.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /sxp/i/c6a47dab391ea1c8a8b2709f8479395d.js HTTP/1.1Host: euob.powerrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sendgrid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/672.a3d23342bec8bf76fdb3.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dynamic-modules/resources/377.e97254b4472b6cce90b2.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dynamic-modules/resources/200.b10fca1ca33390b5563a.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/996.51bcc74b7b295b05019f.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/566.70c7dd3f71041ae3b0cc.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/64.f08426bf295acb7b9658.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/51.c35c7502bf33fa2a564a.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu
Source: global traffic HTTP traffic detected: GET /asset/notice.js/v/v1.7-504 HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sendgrid.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sxp/i/c6a47dab391ea1c8a8b2709f8479395d.js HTTP/1.1Host: euob.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sendgrid.com&country=us&state=&behavior=implied&session=506f2862-a4c6-4200-9bbc-94d8f15c0b93&userType=NEW&c=7cae&referer=https://sendgrid.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sendgrid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-dynamic-modules/resources/672.a3d23342bec8bf76fdb3.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm
Source: global traffic HTTP traffic detected: GET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/45414/inlinks.js HTTP/1.1Host: jscloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /en_US/fbds.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/heap-1541905715.js HTTP/1.1Host: cdn.heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sendgrid.com&country=us&state=&behavior=implied&session=506f2862-a4c6-4200-9bbc-94d8f15c0b93&userType=NEW&c=7cae&referer=https://sendgrid.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aquant.js?a=p-de_F6qVUp9bug HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/45414/httpssendgridcominvalidlink.json HTTP/1.1Host: jscloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sendgrid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/45414/inlinks.js HTTP/1.1Host: jscloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /en_US/fbds.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_i1au5p4_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sendgrid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_i1au5p4/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sendgrid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/45414/httpssendgridcominvalidlink.json HTTP/1.1Host: jscloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/923239173?random=1728563213903&cv=11&fst=1728563213903&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aquant.js?a=p-de_F6qVUp9bug HTTP/1.1Host: secure.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct?id=72967&url=https%3A%2F%2Fsendgrid.com%2Finvalidlink&sf=0&tpi=&ch=SendGrid&uvid=&tsf=0&tsfmi=&tsfu=&cb=1728563211285&hl=2&op=0&ag=300509663&rand=1388069289180807209520991672529996020858589082168615222212592686220710069992255608115&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/heap-1541905715.js HTTP/1.1Host: cdn.heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_i1au5p4_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_i1au5p4/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5202129.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=790545381037912&ev=PixelInitialized&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563213797 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules-p-de_F6qVUp9bug.js HTTP/1.1Host: rules.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/923239173/?random=1728563213903&cv=11&fst=1728563213903&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs&co=aHR0cHM6Ly9zZW5kZ3JpZC5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=yupkoek118a6 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5202129.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1728563214052&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=58f604bf-14a2-439e-9d99-6e7b5788f341&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct?id=72967&url=https%3A%2F%2Fsendgrid.com%2Finvalidlink&sf=0&tpi=&ch=SendGrid&uvid=&tsf=0&tsfmi=&tsfu=&cb=1728563211285&hl=2&op=0&ag=300509663&rand=1388069289180807209520991672529996020858589082168615222212592686220710069992255608115&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global traffic HTTP traffic detected: GET /signals/config/731950963606637?v=2.9.170&r=stable&domain=sendgrid.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/core-assets/social/site.webmanifest HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uxa/8bbf67c487693.js HTTP/1.1Host: t.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=790545381037912&ev=PixelInitialized&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563213797 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/923239173/?random=1728563213903&cv=11&fst=1728563213903&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6ZOsh6hTHkiM3vSAHyBJdsv60trW8YELNkPkrkoWko3z3akc_xALiKgpu
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1728563214052&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=58f604bf-14a2-439e-9d99-6e7b5788f341&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules-p-de_F6qVUp9bug.js HTTP/1.1Host: rules.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=5202129&Ver=2&mid=243d1c93-20d7-4888-9a5d-b1526d7b4e94&sid=ef9ba7c0870211ef80977df27bb4c9b7&vid=ef9bebd0870211ef8dc2b9a1c0056ce4&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Page%20not%20found%20%7C%20SendGrid&p=https%3A%2F%2Fsendgrid.com%2Finvalidlink&r=&lt=5898&evt=pageLoad&sv=1&cdb=ARoB&rn=119652 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/923239173/?random=1728563213903&cv=11&fst=1728561600000&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfsr03O-MFZCqtGesbkhAHKm0wotqRbEkES-E824f5hIzcCy6X&random=2382841542&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/uet/5202129 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=1cZjVuHKT3&ts=3879&cb=1728563215164 HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /signals/config/731950963606637?v=2.9.170&r=stable&domain=sendgrid.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel;r=620466200;labels=_fp.event.Page%20not%20found%20%7C%20SendGrid;rf=0;a=p-de_F6qVUp9bug;url=https%3A%2F%2Fsendgrid.com%2Finvalidlink;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;ref=;d=sendgrid.com;dst=1;et=1728563216734;tzo=240;ogl=type.website%2Csite_name.SendGrid%2Curl.https%3A%2F%2Fsendgrid%252Ecom%2Fen-us%2F404%2Ctitle.Page%20not%20found%20%7C%20SendGrid%20%2Cdescription.%2Cimage.https%3A%2F%2Fsendgrid%252Ecom%2Fcontent%2Fdam%2Fsendgrid%2Fcore-assets%2Fsocial%2Fsendgrid-default-og;ses=9cd5b5d1-23e1-4b3a-9354-abe78831bb3b;uht=2;fpan=1;fpa=P0-379658413-1728563213866;pbc=;cm=undefined;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uxa/8bbf67c487693.js HTTP/1.1Host: t.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs&co=aHR0cHM6Ly9zZW5kZ3JpZC5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=yupkoek118a6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs&co=aHR0cHM6Ly9zZW5kZ3JpZC5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=yupkoek118a6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1040773425961662?v=2.9.170&r=stable&domain=sendgrid.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563217445&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563214143&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/uet/5202129 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=ccdd3619926346668fcbde1d76ec0b00.20241010.20251010
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/923239173/?random=1728563213903&cv=11&fst=1728561600000&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfsr03O-MFZCqtGesbkhAHKm0wotqRbEkES-E824f5hIzcCy6X&random=2382841542&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=1cZjVuHKT3&ts=3879&cb=1728563215164 HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /pixel;r=620466200;labels=_fp.event.Page%20not%20found%20%7C%20SendGrid;rf=0;a=p-de_F6qVUp9bug;url=https%3A%2F%2Fsendgrid.com%2Finvalidlink;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;ref=;d=sendgrid.com;dst=1;et=1728563216734;tzo=240;ogl=type.website%2Csite_name.SendGrid%2Curl.https%3A%2F%2Fsendgrid%252Ecom%2Fen-us%2F404%2Ctitle.Page%20not%20found%20%7C%20SendGrid%20%2Cdescription.%2Cimage.https%3A%2F%2Fsendgrid%252Ecom%2Fcontent%2Fdam%2Fsendgrid%2Fcore-assets%2Fsocial%2Fsendgrid-default-og;ses=9cd5b5d1-23e1-4b3a-9354-abe78831bb3b;uht=2;fpan=1;fpa=P0-379658413-1728563213866;pbc=;cm=undefined;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=6707c813-5767f-408c2-4659e
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563217445&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563214143&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=ccdd3619926346668fcbde1d76ec0b00.20241010.20251010
Source: global traffic HTTP traffic detected: GET /tr/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563217445&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563214143&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1040773425961662?v=2.9.170&r=stable&domain=sendgrid.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&dt=3285&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsendgrid.com%2Finvalidlink&dr=&dw=1263&dh=1372&ww=1280&wh=907&sw=1280&sh=1024&uu=68122e9f-fdc5-a41a-f374-7865c3158eba&sn=1&hd=1728563217&v=15.21.0&pid=84712&pn=1&happid=1541905715&hsid=6562672668562855&huu=5077172456347552&r=786978 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563219340&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563214143&coo=false&dpo=&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563219340&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563214143&coo=false&dpo=&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=1541905715&u=5077172456347552&v=7522701541136535&s=6562672668562855&b=web&tv=4.0&z=0&h=%2Finvalidlink&d=sendgrid.com&t=Page%20not%20found%20%7C%20SendGrid&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1728563214177&srp=cs%3A84712%252F68122e9f-fdc5-a41a-f374-7865c3158eba%252F1%252F1%252F1658&cspid=84712&cspvid=1&cssn=1&csts=1659&csuu=68122e9f-fdc5-a41a-f374-7865c3158eba&ubv=117.0.5938.132&upv=10.0.0&sch=907&scw=1280&st=1728563219175&lv=4.23.4&ld=cdn.heapanalytics.com HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=ccdd3619926346668fcbde1d76ec0b00.20241010.20251010
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563217445&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563214143&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=1541905715&u=5077172456347552&v=7522701541136535&s=6562672668562855&b=web&tv=4.0&z=0&h=%2Finvalidlink&d=sendgrid.com&t=Page%20not%20found%20%7C%20SendGrid&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1728563214177&srp=cs%3A84712%252F68122e9f-fdc5-a41a-f374-7865c3158eba%252F1%252F1%252F1658&cspid=84712&cspvid=1&cssn=1&csts=1659&csuu=68122e9f-fdc5-a41a-f374-7865c3158eba&ubv=117.0.5938.132&upv=10.0.0&sch=907&scw=1280&st=1728563219175&lv=4.23.4&ld=cdn.heapanalytics.com HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563219340&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563214143&coo=false&dpo=&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563219340&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563214143&coo=false&dpo=&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-site/resources/220e5b59f8588716f4d8.woff2 HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sendgrid.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sendgrid.com/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-bb639ed9c8ce803b77a8f03841d7ad94-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-site/resources/a20a647d19af27011c7c.woff2 HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sendgrid.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sendgrid.com/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-bb639ed9c8ce803b77a8f03841d7ad94-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-site/resources/e408c138892b0f08a23d.woff2 HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sendgrid.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sendgrid.com/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-bb639ed9c8ce803b77a8f03841d7ad94-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-site/resources/ee7a891efcbc6ef61942.woff2 HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sendgrid.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sendgrid.com/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-bb639ed9c8ce803b77a8f03841d7ad94-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/core-assets/social/favicon-32x32.png HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/core-assets/social/favicon-96x96.png HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/core-assets/social/favicon-32x32.png HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/core-assets/social/favicon-96x96.png HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /tr/?id=731950963606637&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563229091&cd[buttonFeatures]=%7B%22classList%22%3A%22button-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Head%20back%20to%20home%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Head%20back%20to%20home&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Page%20not%20found%20%7C%20SendGrid%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563214143&coo=false&dpo=&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563229091&cd[buttonFeatures]=%7B%22classList%22%3A%22button-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Head%20back%20to%20home%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Head%20back%20to%20home&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Page%20not%20found%20%7C%20SendGrid%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563214143&coo=false&dpo=&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1040773425961662&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563229093&cd[buttonFeatures]=%7B%22classList%22%3A%22button-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Head%20back%20to%20home%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Head%20back%20to%20home&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Page%20not%20found%20%7C%20SendGrid%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563214143&coo=false&dpo=&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563229093&cd[buttonFeatures]=%7B%22classList%22%3A%22button-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Head%20back%20to%20home%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Head%20back%20to%20home&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Page%20not%20found%20%7C%20SendGrid%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563214143&coo=false&dpo=&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-us HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://sendgrid.com/invalidlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565067|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/global/en/1_homepage/illo_hero_twilio-sendgrid.png/_jcr_content/renditions/compressed-original.webp HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565091|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007
Source: global traffic HTTP traffic detected: GET /tr/?id=731950963606637&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563229091&cd[buttonFeatures]=%7B%22classList%22%3A%22button-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Head%20back%20to%20home%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Head%20back%20to%20home&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Page%20not%20found%20%7C%20SendGrid%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563214143&coo=false&dpo=&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1040773425961662&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563229093&cd[buttonFeatures]=%7B%22classList%22%3A%22button-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Head%20back%20to%20home%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Head%20back%20to%20home&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Page%20not%20found%20%7C%20SendGrid%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563214143&coo=false&dpo=&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563229093&cd[buttonFeatures]=%7B%22classList%22%3A%22button-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Head%20back%20to%20home%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Head%20back%20to%20home&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Page%20not%20found%20%7C%20SendGrid%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563214143&coo=false&dpo=&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&rl=&if=false&ts=1728563229091&cd[buttonFeatures]=%7B%22classList%22%3A%22button-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Head%20back%20to%20home%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Head%20back%20to%20home&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Page%20not%20found%20%7C%20SendGrid%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563214143&coo=false&dpo=&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?domain=sendgrid.com&country=us&state=&behavior=implied&session=506f2862-a4c6-4200-9bbc-94d8f15c0b93&userType=NEW&c=0c84&referer=https://sendgrid.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset/notice.js/v/v1.7-504 HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sendgrid.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=48572-48572If-Range: Wed, 9 Oct 2024 01:59:13 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/global/en/1_homepage/hero-state-of-customer-engagement-report-2024.png/_jcr_content/renditions/compressed-original.webp HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565091|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808007
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=twilio&sessionId=8d250f8858d940d8b24db409094b04bf&version=2.11.4 HTTP/1.1Host: twilio.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/global/en/1_homepage/illo_hero_twilio-sendgrid.png/_jcr_content/renditions/compressed-original.webp HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032
Source: global traffic HTTP traffic detected: GET /c/hotjar-2422336.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-site/resources/6151bf84ef075bd0e818.svg HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-cb1ac0da53d1d74feab985aaf763947d-lc.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/global/en/1_homepage/illo-email-API-by-developers-for-developers.png/_jcr_content/renditions/compressed-original.webp HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/global/en/1_homepage/illo-intuitive-email-marketing-campaigns.png/_jcr_content/renditions/compressed-original.webp HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dynamic-modules/resources/263.5adc9e80a06fa3250b42.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dynamic-modules/resources/305.064c1e371387c98a1bd3.js HTTP/1.1Host: sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/en-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%227522701541136535%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563217.1728563217.1728518226.1762727217512.1; _cs_s=1.0.0.1728565017541; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032
Source: global traffic HTTP traffic detected: GET /x/45414/httpssendgridcomenus.json HTTP/1.1Host: jscloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sendgrid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs&co=aHR0cHM6Ly9zZW5kZ3JpZC5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mzxppyfznnqh HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/923239173?random=1728563233017&cv=11&fst=1728563233017&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Fen-us&ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6ZOsh6hTHkiM3vSAHyBJdsv60trW8YELNkPkrkoWko3z3akc_xALiKgpu
Source: global traffic HTTP traffic detected: GET /tr/?id=790545381037912&ev=PixelInitialized&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563233077 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset/twilio2.png HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1728563233145&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=58f604bf-14a2-439e-9d99-6e7b5788f341&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/923239173/?random=1728563233017&cv=11&fst=1728563233017&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Fen-us&ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6ZOsh6hTHkiM3vSAHyBJdsv60trW8YELNkPkrkoWko3z3akc_xALiKgpu
Source: global traffic HTTP traffic detected: GET /modules.720d0264984b164946ff.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bannermsg?action=views&domain=sendgrid.com&behavior=implied&country=us&language=en&rand=0.8770500064537607&session=506f2862-a4c6-4200-9bbc-94d8f15c0b93&userType=NEW&referer=https://sendgrid.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=5202129&Ver=2&mid=97e0ceee-a7bb-4611-9328-e7e8f383b0a7&sid=ef9ba7c0870211ef80977df27bb4c9b7&vid=ef9bebd0870211ef8dc2b9a1c0056ce4&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid&p=https%3A%2F%2Fsendgrid.com%2Fen-us&r=https%3A%2F%2Fsendgrid.com%2Finvalidlink&lt=1467&evt=pageLoad&sv=1&cdb=ARoB&rn=632335 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=0tQB1uuJ2oMaaSS6hHdT8owTVTzEDlBDFMo6FTiLepg; MR=0
Source: global traffic HTTP traffic detected: GET /log?domain=sendgrid.com&country=us&state=&behavior=implied&session=506f2862-a4c6-4200-9bbc-94d8f15c0b93&userType=NEW&c=0c84&referer=https://sendgrid.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct?id=72967&url=https%3A%2F%2Fsendgrid.com%2Fen-us&sf=0&tpi=&ch=SendGrid&uvid=&tsf=0&tsfmi=&tsfu=&cb=1728563234191&hl=3&op=0&ag=300509663&rand=7450190902861218516267620772152791271788998100210992660729187219788520122982562121956&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink&ss=1280x1024&nc=0&at=&di=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
Source: global traffic HTTP traffic detected: GET /pixel;r=481414119;labels=_fp.event.SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid;rf=0;a=p-de_F6qVUp9bug;url=https%3A%2F%2Fsendgrid.com%2Fen-us;ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;d=sendgrid.com;dst=1;et=1728563235363;tzo=240;ogl=type.website%2Csite_name.SendGrid%2Curl.https%3A%2F%2Fsendgrid%252Ecom%2Fen-us%2Ctitle.SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%2Cdescription.Send%20at%20scale%20with%20SendGrid%E2%80%99s%20trusted%20email%20API%20and%20marketing%20campaigns%20platform%2Cimage.https%3A%2F%2Fsendgrid%252Ecom%2Fcontent%2Fdam%2Fsendgrid%2Fcore-assets%2Fsocial%2Fsendgrid-default-og;ses=9cd5b5d1-23e1-4b3a-9354-abe78831bb3b;uht=2;fpan=0;fpa=P0-379658413-1728563213866;pbc=;cm=pai;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=6707c813-5767f-408c2-4659e
Source: global traffic HTTP traffic detected: GET /tag/uet/5202129 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=ccdd3619926346668fcbde1d76ec0b00.20241010.20251010; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /get?name=Whitney-Book.otf HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sendgrid.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101529666~101533422~101671035~101686685&rnd=860568862.1728563231&url=https%3A%2F%2Fsendgrid.com%2Fen-us&dma=0&npa=0&gtm=45He4a70h1n815C72XHKv9126943770za200&auid=2058751621.1728563205 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6ZOsh6hTHkiM3vSAHyBJdsv60trW8YELNkPkrkoWko3z3akc_xALiKgpu
Source: global traffic HTTP traffic detected: GET /tr/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563235382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563233181&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563235382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563233181&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-2422336.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsendgrid.com%2Fen-us&dr=https%3A%2F%2Fsendgrid.com%2Finvalidlink&dw=1263&dh=7153&ww=1280&wh=907&sw=1280&sh=1024&uu=68122e9f-fdc5-a41a-f374-7865c3158eba&sn=1&hd=1728563235&v=15.21.0&pid=84712&pn=2&happid=1541905715&hsid=6562672668562855&huu=5077172456347552&r=051637 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset/notice.js/v/v1.7-504 HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/45414/httpssendgridcomenus.json HTTP/1.1Host: jscloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1728563233145&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=58f604bf-14a2-439e-9d99-6e7b5788f341&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=790545381037912&ev=PixelInitialized&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563233077 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/global/en/1_homepage/hero-state-of-customer-engagement-report-2024.png/_jcr_content/renditions/compressed-original.webp HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga_8W5LR442LD=GS1.1.1728563232.1.0.1728563232.0.0.0; _ga=GA1.1.1335188262.1728563224; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/923239173/?random=1728563233017&cv=11&fst=1728563233017&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Fen-us&ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6ZOsh6hTHkiM3vSAHyBJdsv60trW8YELNkPkrkoWko3z3akc_xALiKgpu
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dynamic-modules/resources/305.064c1e371387c98a1bd3.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga_8W5LR442LD=GS1.1.1728563232.1.0.1728563232.0.0.0; _ga=GA1.1.1335188262.1728563224; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/923239173/?random=1728563233017&cv=11&fst=1728561600000&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Fen-us&ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfun7ju1vYzLpE-nBPgU_P5TrZ4hQM48db3YaI6zsAaVUfLkrH&random=1157918720&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset/twilio2.png HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/sendgrid/clientlibs/clientlib-site/resources/6151bf84ef075bd0e818.svg HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga_8W5LR442LD=GS1.1.1728563232.1.0.1728563232.0.0.0; _ga=GA1.1.1335188262.1728563224; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579
Source: global traffic HTTP traffic detected: GET /tr/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563235602&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563233181&coo=false&dpo=&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bannermsg?action=views&domain=sendgrid.com&behavior=implied&country=us&language=en&rand=0.8770500064537607&session=506f2862-a4c6-4200-9bbc-94d8f15c0b93&userType=NEW&referer=https://sendgrid.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel;r=481414119;labels=_fp.event.SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid;rf=0;a=p-de_F6qVUp9bug;url=https%3A%2F%2Fsendgrid.com%2Fen-us;ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;d=sendgrid.com;dst=1;et=1728563235363;tzo=240;ogl=type.website%2Csite_name.SendGrid%2Curl.https%3A%2F%2Fsendgrid%252Ecom%2Fen-us%2Ctitle.SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%2Cdescription.Send%20at%20scale%20with%20SendGrid%E2%80%99s%20trusted%20email%20API%20and%20marketing%20campaigns%20platform%2Cimage.https%3A%2F%2Fsendgrid%252Ecom%2Fcontent%2Fdam%2Fsendgrid%2Fcore-assets%2Fsocial%2Fsendgrid-default-og;ses=9cd5b5d1-23e1-4b3a-9354-abe78831bb3b;uht=2;fpan=0;fpa=P0-379658413-1728563213866;pbc=;cm=pai;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=6707c813-5767f-408c2-4659e
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/twilio-foundation/clientlibs/clientlib-dynamic-modules/resources/263.5adc9e80a06fa3250b42.js HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga_8W5LR442LD=GS1.1.1728563232.1.0.1728563232.0.0.0; _ga=GA1.1.1335188262.1728563224; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579
Source: global traffic HTTP traffic detected: GET /tag/uet/5202129 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=ccdd3619926346668fcbde1d76ec0b00.20241010.20251010; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /modules.720d0264984b164946ff.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/global/en/1_homepage/illo-intuitive-email-marketing-campaigns.png/_jcr_content/renditions/compressed-original.webp HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga_8W5LR442LD=GS1.1.1728563232.1.0.1728563232.0.0.0; _ga=GA1.1.1335188262.1728563224; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579; _hjSessionUser_2422336=eyJpZCI6ImNlY2I5ZTVhLWY1ZTQtNTEyOC05YjdhLWQ2ZGVjYWJlOTE5YyIsImNyZWF0ZWQiOjE3Mjg1NjMyMzY1NTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2422336=eyJpZCI6IjUxYjg4Y2M1LWIyOGYtNGM1NC1iMDk3LTA5NjRkYmM0Y2Q0MyIsImMiOjE3Mjg1NjMyMzY1NjUsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /content/dam/sendgrid/global/en/1_homepage/illo-email-API-by-developers-for-developers.png/_jcr_content/renditions/compressed-original.webp HTTP/1.1Host: sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; affinity="3576a4197837713b"; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _gd_visitor=175a8db0-60ad-4e71-8f9c-0128bdd4cef1; _gd_session=90b0c3da-a3eb-4232-80dc-c919a9e4211c; _an_uid=0; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _clsk=1y0myhx%7C1728563221190%7C1%7C1%7Ct.clarity.ms%2Fcollect; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga_8W5LR442LD=GS1.1.1728563232.1.0.1728563232.0.0.0; _ga=GA1.1.1335188262.1728563224; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579; _hjSessionUser_2422336=eyJpZCI6ImNlY2I5ZTVhLWY1ZTQtNTEyOC05YjdhLWQ2ZGVjYWJlOTE5YyIsImNyZWF0ZWQiOjE3Mjg1NjMyMzY1NTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2422336=eyJpZCI6IjUxYjg4Y2M1LWIyOGYtNGM1NC1iMDk3LTA5NjRkYmM0Y2Q0MyIsImMiOjE3Mjg1NjMyMzY1NjUsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /ct?id=72967&url=https%3A%2F%2Fsendgrid.com%2Fen-us&sf=0&tpi=&ch=SendGrid&uvid=&tsf=0&tsfmi=&tsfu=&cb=1728563234191&hl=3&op=0&ag=300509663&rand=7450190902861218516267620772152791271788998100210992660729187219788520122982562121956&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink&ss=1280x1024&nc=0&at=&di=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
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563235602&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563233181&coo=false&dpo=&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563235382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563233181&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=dId3TmTVSx&ts=2433&cb=1728563236624 HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /tr/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563235382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563233181&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/923239173/?random=1728563233017&cv=11&fst=1728561600000&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Fen-us&ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink&hn=www.googleadservices.com&frm=0&tiba=SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfun7ju1vYzLpE-nBPgU_P5TrZ4hQM48db3YaI6zsAaVUfLkrH&random=1157918720&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563235602&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563233181&coo=false&dpo=&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=1541905715&u=5077172456347552&v=1672204388483721&s=6562672668562855&b=web&tv=4.0&z=2&h=%2Fen-us&d=sendgrid.com&t=SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid&r=https%3A%2F%2Fsendgrid.com%2Finvalidlink&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1728563233219&pr=%2Finvalidlink&sp=ts&sp=1728563214177&sp=d&sp=sendgrid.com&sp=h&sp=%2Finvalidlink&srp=cs%3A84712%252F68122e9f-fdc5-a41a-f374-7865c3158eba%252F1%252F2%252F2653&cspid=84712&cspvid=2&cssn=1&csts=2653&csuu=68122e9f-fdc5-a41a-f374-7865c3158eba&ubv=117.0.5938.132&upv=10.0.0&sch=907&scw=1280&st=1728563238085&lv=4.23.4&ld=cdn.heapanalytics.com HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /h?a=1541905715&u=5077172456347552&v=1672204388483721&s=6562672668562855&b=web&tv=4.0&z=2&h=%2Fen-us&d=sendgrid.com&t=SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid&r=https%3A%2F%2Fsendgrid.com%2Finvalidlink&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1728563233219&pr=%2Finvalidlink&sp=ts&sp=1728563214177&sp=d&sp=sendgrid.com&sp=h&sp=%2Finvalidlink&srp=cs%3A84712%252F68122e9f-fdc5-a41a-f374-7865c3158eba%252F1%252F2%252F2653&cspid=84712&cspvid=2&cssn=1&csts=2653&csuu=68122e9f-fdc5-a41a-f374-7865c3158eba&ubv=117.0.5938.132&upv=10.0.0&sch=907&scw=1280&st=1728563238085&lv=4.23.4&ld=cdn.heapanalytics.com HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563235602&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563233181&coo=false&dpo=&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=dId3TmTVSx&ts=2433&cb=1728563236624 HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /td/rul/923239173?random=1728563247804&cv=11&fst=1728563247804&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v875390547z89126943770za201zb9126943770&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fsendgrid.com%2Fen-us&ref=https%3A%2F%2Fsendgrid.com%2Finvalidlink&label=m-lmCIfhlbkZEIWGnrgD&hn=www.googleadservices.com&frm=0&tiba=SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid&value=0&did=dNTIxZG&gdid=dNTIxZG&edid=dNTIxZG&bttype=purchase&npa=0&pscdl=noapi&auid=2058751621.1728563205&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6ZOsh6hTHkiM3vSAHyBJdsv60trW8YELNkPkrkoWko3z3akc_xALiKgpu
Source: global traffic HTTP traffic detected: GET /?_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA.. HTTP/1.1Host: signup.sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.1.1335188262.1728563224; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579; _hjSessionUser_2422336=eyJpZCI6ImNlY2I5ZTVhLWY1ZTQtNTEyOC05YjdhLWQ2ZGVjYWJlOTE5YyIsImNyZWF0ZWQiOjE3Mjg1NjMyMzY1NTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2422336=eyJpZCI6IjUxYjg4Y2M1LWIyOGYtNGM1NC1iMDk3LTA5NjRkYmM0Y2Q0MyIsImMiOjE3Mjg1NjMyMzY1NjUsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clsk=1y0myhx%7C1728563239684%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga_8W5LR442LD=GS1.1.1728563232.1.1.1728563247.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /tr/?id=731950963606637&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563247777&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20button-primary%22%2C%22destination%22%3A%22https%3A%2F%2Fsignup.sendgrid.com%2F%3F_gl%3D1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Start%20for%20free%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Start%20for%20free&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563233181&coo=false&dpo=&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563247777&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20button-primary%22%2C%22destination%22%3A%22https%3A%2F%2Fsignup.sendgrid.com%2F%3F_gl%3D1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Start%20for%20free%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Start%20for%20free&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563233181&coo=false&dpo=&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1040773425961662&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563247778&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20button-primary%22%2C%22destination%22%3A%22https%3A%2F%2Fsignup.sendgrid.com%2F%3F_gl%3D1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Start%20for%20free%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Start%20for%20free&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563233181&coo=false&dpo=&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563247778&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20button-primary%22%2C%22destination%22%3A%22https%3A%2F%2Fsignup.sendgrid.com%2F%3F_gl%3D1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Start%20for%20free%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Start%20for%20free&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563233181&coo=false&dpo=&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified_login/start?screen_hint=signup&_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA.. HTTP/1.1Host: login.sendgrid.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.1.1335188262.1728563224; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579; _hjSessionUser_2422336=eyJpZCI6ImNlY2I5ZTVhLWY1ZTQtNTEyOC05YjdhLWQ2ZGVjYWJlOTE5YyIsImNyZWF0ZWQiOjE3Mjg1NjMyMzY1NTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2422336=eyJpZCI6IjUxYjg4Y2M1LWIyOGYtNGM1NC1iMDk3LTA5NjRkYmM0Y2Q0MyIsImMiOjE3Mjg1NjMyMzY1NjUsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clsk=1y0myhx%7C1728563239684%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga_8W5LR442LD=GS1.1.1728563232.1.1.1728563247.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /tr/?id=731950963606637&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563247777&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20button-primary%22%2C%22destination%22%3A%22https%3A%2F%2Fsignup.sendgrid.com%2F%3F_gl%3D1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Start%20for%20free%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Start%20for%20free&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563233181&coo=false&dpo=&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1040773425961662&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563247778&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20button-primary%22%2C%22destination%22%3A%22https%3A%2F%2Fsignup.sendgrid.com%2F%3F_gl%3D1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Start%20for%20free%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Start%20for%20free&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563233181&coo=false&dpo=&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563247777&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20button-primary%22%2C%22destination%22%3A%22https%3A%2F%2Fsignup.sendgrid.com%2F%3F_gl%3D1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Start%20for%20free%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Start%20for%20free&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&it=1728563233181&coo=false&dpo=&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=SubscribedButtonClick&dl=https%3A%2F%2Fsendgrid.com%2Fen-us&rl=https%3A%2F%2Fsendgrid.com%2Finvalidlink&if=false&ts=1728563247778&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20button-primary%22%2C%22destination%22%3A%22https%3A%2F%2Fsignup.sendgrid.com%2F%3F_gl%3D1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Start%20for%20free%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Start%20for%20free&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22SendGrid%20Email%20API%20and%20Email%20Marketing%20Campaigns%20%7C%20SendGrid%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728563217443.97243508731233872&ler=empty&cdl=API_unavailable&cs_est=true&it=1728563233181&coo=false&dpo=&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/main.92ae4004.css HTTP/1.1Host: login.sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://login.sendgrid.com/unified_login/start?screen_hint=signup&_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579; _hjSessionUser_2422336=eyJpZCI6ImNlY2I5ZTVhLWY1ZTQtNTEyOC05YjdhLWQ2ZGVjYWJlOTE5YyIsImNyZWF0ZWQiOjE3Mjg1NjMyMzY1NTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2422336=eyJpZCI6IjUxYjg4Y2M1LWIyOGYtNGM1NC1iMDk3LTA5NjRkYmM0Y2Q0MyIsImMiOjE3Mjg1NjMyMzY1NjUsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clsk=1y0myhx%7C1728563239684%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _ga_8W5LR442LD=GS1.1.1728563232.1.1.1728563250.0.0.0
Source: global traffic HTTP traffic detected: GET /static/js/main.d0ef5a86.js HTTP/1.1Host: login.sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.sendgrid.com/unified_login/start?screen_hint=signup&_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579; _hjSessionUser_2422336=eyJpZCI6ImNlY2I5ZTVhLWY1ZTQtNTEyOC05YjdhLWQ2ZGVjYWJlOTE5YyIsImNyZWF0ZWQiOjE3Mjg1NjMyMzY1NTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2422336=eyJpZCI6IjUxYjg4Y2M1LWIyOGYtNGM1NC1iMDk3LTA5NjRkYmM0Y2Q0MyIsImMiOjE3Mjg1NjMyMzY1NjUsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clsk=1y0myhx%7C1728563239684%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _ga_8W5LR442LD=GS1.1.1728563232.1.1.1728563250.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/Ldyw8cFN8DBnDPqBlqiqxzBKY5eZhoCc/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/main.d0ef5a86.js HTTP/1.1Host: login.sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579; _hjSessionUser_2422336=eyJpZCI6ImNlY2I5ZTVhLWY1ZTQtNTEyOC05YjdhLWQ2ZGVjYWJlOTE5YyIsImNyZWF0ZWQiOjE3Mjg1NjMyMzY1NTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2422336=eyJpZCI6IjUxYjg4Y2M1LWIyOGYtNGM1NC1iMDk3LTA5NjRkYmM0Y2Q0MyIsImMiOjE3Mjg1NjMyMzY1NjUsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clsk=1y0myhx%7C1728563239684%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _ga_8W5LR442LD=GS1.1.1728563232.1.1.1728563250.0.0.0; _dd_s=rum=1&id=2e0cfe02-9d8f-47d4-99f7-eb8286fed383&created=1728563254056&expire=1728564154056
Source: global traffic HTTP traffic detected: GET /static/js/787.7f7dca02.chunk.js HTTP/1.1Host: login.sendgrid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.sendgrid.com/unified_login/start?screen_hint=signup&_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579; _hjSessionUser_2422336=eyJpZCI6ImNlY2I5ZTVhLWY1ZTQtNTEyOC05YjdhLWQ2ZGVjYWJlOTE5YyIsImNyZWF0ZWQiOjE3Mjg1NjMyMzY1NTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2422336=eyJpZCI6IjUxYjg4Y2M1LWIyOGYtNGM1NC1iMDk3LTA5NjRkYmM0Y2Q0MyIsImMiOjE3Mjg1NjMyMzY1NjUsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clsk=1y0myhx%7C1728563239684%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _ga_8W5LR442LD=GS1.1.1728563232.1.1.1728563250.0.0.0
Source: global traffic HTTP traffic detected: GET /unified_login/authorize?client_id=Gn8Qc2gQNkkkgIeOk8BRjEfyych156UI&scope=openid+profile+email&audience=https%3A%2F%2Fapi.sendgrid.com&redirect_uri=https%3A%2F%2Flogin.sendgrid.com%2Fauth0%2Fcallback&login_hint=&screen_hint=signup&_gl=1*1y3gezg*_gcl_au*MjA1ODc1MTYyMS4xNzI4NTYzMjA1*_ga*MTMzNTE4ODI2Mi4xNzI4NTYzMjI0*_ga_8W5LR442LD*MTcyODU2MzIzMi4xLjAuMTcyODU2MzIzMi4wLjAuMA..&response_type=code&response_mode=query&state=cmtxTHF5RjRqUFNrZU5iRGxqb2Q4VlEybmhIM3J2S1NPS296M05adG5tZg%3D%3D&nonce=OXZISlB5SnBTNjNzM2hqd0tkRy1TQk1Jck1wd1JLWk9lNTN4X0RKamhrcQ%3D%3D&code_challenge=7LfBsdewo7vCx9h9QKKT_A6dWpfeGm5VPVScVjOq7_I&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMi4yLjAifQ%3D%3D HTTP/1.1Host: www.twilio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /authorize?redirect_uri=https://login.sendgrid.com/auth0/callback&client_id=Gn8Qc2gQNkkkgIeOk8BRjEfyych156UI&max_age=86400&twilio_request_sid=RQf777af9ee9334cad91cd7f57fe4d8625&audience=https%3A%2F%2Fapi.sendgrid.com&screen_hint=signup&scope=openid%20profile%20email&response_type=code&state=cmtxTHF5RjRqUFNrZU5iRGxqb2Q4VlEybmhIM3J2S1NPS296M05adG5tZg%3D%3D&code_challenge_method=S256&nonce=OXZISlB5SnBTNjNzM2hqd0tkRy1TQk1Jck1wd1JLWk9lNTN4X0RKamhrcQ%3D%3D&code_challenge=7LfBsdewo7vCx9h9QKKT_A6dWpfeGm5VPVScVjOq7_I&response_mode=query HTTP/1.1Host: login.twilio.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/js/787.7f7dca02.chunk.js HTTP/1.1Host: login.sendgrid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; _gcl_au=1.1.2058751621.1728563205; TAsessionID=506f2862-a4c6-4200-9bbc-94d8f15c0b93|NEW; notice_behavior=implied,eu; _cq_duid=1.1728563211.WBHe58CaBwsO8yqJ; _cq_suid=1.1728563211.uALtRnkr0Btn99Rm; _mkto_trk=id:294-TKB-300&token:_mch-sendgrid.com-1728563211595-82308; _fbp=fb.1.1728563217443.97243508731233872; _cs_c=0; ajs_anonymous_id=fcc5a4a3-473b-4b54-bb02-dfc030f93f96; __qca=P0-379658413-1728563213866; _clck=13yrqky%7C2%7Cfpw%7C0%7C1744; _hp2_ses_props.1541905715=%7B%22ts%22%3A1728563214177%2C%22d%22%3A%22sendgrid.com%22%2C%22h%22%3A%22%2Finvalidlink%22%7D; _gid=GA1.2.2055340505.1728563224; _gat_UA-12399264-1=1; mbox=session#8d250f8858d940d8b24db409094b04bf#1728565092|PC#8d250f8858d940d8b24db409094b04bf.37_0#1791808032; _rdt_uuid=1728563214048.58f604bf-14a2-439e-9d99-6e7b5788f341; _hp2_id.1541905715=%7B%22userId%22%3A%225077172456347552%22%2C%22pageviewId%22%3A%221672204388483721%22%2C%22sessionId%22%3A%226562672668562855%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=ef9ba7c0870211ef80977df27bb4c9b7; _uetvid=ef9bebd0870211ef8dc2b9a1c0056ce4; _cs_id=68122e9f-fdc5-a41a-f374-7865c3158eba.1728563217.1.1728563235.1728563217.1728518226.1762727217512.1; _cs_s=2.0.0.1728565035579; _hjSessionUser_2422336=eyJpZCI6ImNlY2I5ZTVhLWY1ZTQtNTEyOC05YjdhLWQ2ZGVjYWJlOTE5YyIsImNyZWF0ZWQiOjE3Mjg1NjMyMzY1NTksImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2422336=eyJpZCI6IjUxYjg4Y2M1LWIyOGYtNGM1NC1iMDk3LTA5NjRkYmM0Y2Q0MyIsImMiOjE3Mjg1NjMyMzY1NjUsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clsk=1y0myhx%7C1728563239684%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga=GA1.2.1335188262.1728563224; _ga_8W5LR442LD=GS1.1.1728563232.1.1.1728563250.0.0.0; _dd_s=rum=1&id=2e0cfe02-9d8f-47d4-99f7-eb8286fed383&created=1728563254056&expire=1728564154056
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /u/signup?state=hKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk HTTP/1.1Host: login.twilio.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=s%3Av0%3A3a9a05ef-7ba9-414b-bf17-7d445a348f6c.Pvha8dUoLwvkWYavK2N%2BJ2w61LC2OIuBOd7wfeBZCdM; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQMdsXgEdHozeFNfcGw9bA9Ri_jtfh_5xpi4vlb2vsULT8jnq8Ol1CgQ2LhIXgR18DmLnZIVc6AIxglcRYGv3oJWmY29va2llg6dleHBpcmVz1_9QleIAZwu8ua5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.CCZporqN1xpHVhjCbfBdPN8LFN%2FJDEpQs4mRhf2Mr2M; did_compat=s%3Av0%3A3a9a05ef-7ba9-414b-bf17-7d445a348f6c.Pvha8dUoLwvkWYavK2N%2BJ2w61LC2OIuBOd7wfeBZCdM; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQMdsXgEdHozeFNfcGw9bA9Ri_jtfh_5xpi4vlb2vsULT8jnq8Ol1CgQ2LhIXgR18DmLnZIVc6AIxglcRYGv3oJWmY29va2llg6dleHBpcmVz1_9QleIAZwu8ua5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.CCZporqN1xpHVhjCbfBdPN8LFN%2FJDEpQs4mRhf2Mr2M
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/Ldyw8cFN8DBnDPqBlqiqxzBKY5eZhoCc/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/projects/Ldyw8cFN8DBnDPqBlqiqxzBKY5eZhoCc/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://login.sendgrid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /docs/static/dist/img/559bc7cf.svg HTTP/1.1Host: www.twilio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: server-identity=; identity=; tw-visitor=eyJrZXlJZCI6InZpc2l0b3JFbmNyeXB0aW9uS2V5Iiwibm9uY2UiOiJZMnMzejNBdmViWGNnV1MrIiwicGF5bG9hZCI6ImRqdzBRTjlraVRIZ3JwWVZTSEJDYjlzWGtXRkRVaHM4YWpjQ1EvbjdDRmozNDdXamJ0N0dFUkdKOE91MHY3NXM0Mzg9IiwiY3J5cHRvSWQiOjQsImFkZGl0aW9uYWxEYXRhIjoiZEc5aFdWazNkMkpMVG5kQmNFOXJWalp0WjNCUWFrNHpSMVZYVlZSUFRXMD0ifQ==
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sxp/i/40532d5df9f288cf593998bcff0654c9.js HTTP/1.1Host: euob.powerrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ulp/react-components/1.97.0/css/main.cdn.min.css HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public_assets/ui-assets/0.0.26/img/auth0/Logo.svg HTTP/1.1Host: assets.twilio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /docs/static/dist/img/559bc7cf.svg HTTP/1.1Host: www.twilio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: server-identity=; identity=; tw-visitor=eyJrZXlJZCI6InZpc2l0b3JFbmNyeXB0aW9uS2V5Iiwibm9uY2UiOiJtdHpQUjIraS9MU0NaYzlMIiwicGF5bG9hZCI6ImU0aEdmeXJVSDB0STFiZlNhQTU3dWt6bGl6NTQxcmJKc2ppTFV5RjBEY2tZM3NmM2RxZnc5a2hsaStFNndwaGVhZmM9IiwiY3J5cHRvSWQiOjQsImFkZGl0aW9uYWxEYXRhIjoiZEc5aFdWazNkMkpMVG5kQmNFOXJWalp0WjNCUWFrNHpSMVZYVlZSUFRXMD0ifQ==
Source: global traffic HTTP traffic detected: GET /public_assets/ui-assets/0.0.26/img/auth0/Comms.svg HTTP/1.1Host: assets.twilio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit&onload=captchaCallback_188008 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sxp/i/40532d5df9f288cf593998bcff0654c9.js HTTP/1.1Host: euob.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /public_assets/ui-assets/0.0.26/img/auth0/Segment.svg HTTP/1.1Host: assets.twilio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public_assets/ui-assets/0.0.26/img/auth0/Sendgrid.svg HTTP/1.1Host: assets.twilio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/czYIqC3pFEu0I6xaEnei7ElGtkxqce5T/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public_assets/paste-fonts/1.5.0/TwilioSansText-Regular.woff2 HTTP/1.1Host: assets.twilio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.twilio.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://login.twilio.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /public_assets/ui-assets/0.0.26/img/auth0/Logo.svg HTTP/1.1Host: assets.twilio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1728563259.Dt7jChgxnG2wgALl; _cq_suid=1.1728563259.CJDyJXczMjc08ps6
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /public_assets/ui-assets/0.0.26/img/auth0/Comms.svg HTTP/1.1Host: assets.twilio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1728563259.Dt7jChgxnG2wgALl; _cq_suid=1.1728563259.CJDyJXczMjc08ps6
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/65t9q/0x4AAAAAAAQFNSW6xordsuIq/light/fbE/normal/en/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public_assets/ui-assets/0.0.26/img/auth0/Segment.svg HTTP/1.1Host: assets.twilio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1728563259.Dt7jChgxnG2wgALl; _cq_suid=1.1728563259.CJDyJXczMjc08ps6
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ct?id=25118&url=https%3A%2F%2Flogin.twilio.com%2Fu%2Fsignup%3Fstate%3DhKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk&sf=0&tpi=&ch=cheq4ppc&uvid=&tsf=0&tsfmi=&tsfu=&cb=1728563259050&hl=4&op=0&ag=300509663&rand=2475001582051102891579215261251676081602922029802061180125862620182286255071764808198&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global traffic HTTP traffic detected: GET /public_assets/ui-assets/0.0.26/img/auth0/Sendgrid.svg HTTP/1.1Host: assets.twilio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1728563259.Dt7jChgxnG2wgALl; _cq_suid=1.1728563259.CJDyJXczMjc08ps6
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d069b211e937c6a&lang=en HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/65t9q/0x4AAAAAAAQFNSW6xordsuIq/light/fbE/normal/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/projects/czYIqC3pFEu0I6xaEnei7ElGtkxqce5T/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://login.twilio.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/czYIqC3pFEu0I6xaEnei7ElGtkxqce5T/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/65t9q/0x4AAAAAAAQFNSW6xordsuIq/light/fbE/normal/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=37dfbd8ee84e001268e6c233e9458c9c9225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d5c148c6c2f17071a10acf9f29f67488a8588067f3918fc7d7201803bdb30c304655426965a540c66060ac0bd6d4977be26bb25cb43e29b25f45471ad0f2e6412d941f054bbd4829d6ce67d59bb6ccaba2832c45d6d1f205b9cc80274ed15f6b882bc0a0cad37eba738e83fda60d437dc5b26aa2615b112421d3cba096efa8adba1359424a919d910f4507275a9cf4c015f07259975d5c442a51442adc0ea7d546a518ec4717dde9f5d1f2d5a71190bb98e3c032c51f5b8106689a8f23093e6496e0f6efee7b79e8a23e88f8b53ea53c80a39639eec9cb7f53d90dcb03dc13509d5fa987f1b42f6327db4824a31fcd2f97c8c03e354f7c644d045d9973b8078769c8638843ac78bb6edcba8ba4573a931e5e4a736142bff8a34cef102bc060250930857ddaba7c591cda52bf97adeba8d8723e74f4c10b1400cb38c90697cd4c5579851e7a65b99748b26654d61c23c8701eccd9a569c90289628f08ce6e3698f556867fd7f47427e1978d5ac709817d7f9b11c8ebb36eb9124faa7d8ad5e959cb66b504abde35474d4a500611ac4e2d33ada7bfdb704ea8170d019de47e30a8b16a9e856b9417086ac96625a581d4a400a2a68fbe3c82eb802eb192a416afcd513a5d97a6b94bd8addc233bf8981fee09df4e3575d68ae558cb7457cc1163458883d4f7b6cea69fc6413d08ea2719672853781aa30dffd5c8b710b3d32402945c982a68e7e695f880a59878081a9bad8005dcbf1b93dd69c6167ca8c437a30aec09d0f7ee9358f4dc108ff2dcc43a8944aade4769bcf9ad88a5a70f3f26d31f12affd8eeef6fc87e3e041886745112edb155e48108d8cdde9100df8d9532103640bc35ae03a957b78877e276447b32622a37bf2d8cc66424c533d2bbe7769c96199e7e61ae0f7d2b9de0d40c59ec74fc9063a073787a22ef7151d8fcd7608b1438889901e59a84ab9248c85c4b2312f07f20549f920955a434e2a29d258da48e720f1bf717545405dd0b42a4d9b80a1bfb0f6dc1d5c318dbdebad34b76eb74ea7b35059d0a7a208bb25116d289bdc4e8b00ff36ef32cc72fc1931084b0a9393def9a5282c3ebf0d6f9d6d12602d1a4375f9b238055de0db0f621a8d3df8a32e1d397eaf1466786bea5ad01d35e884e043b443dd89a382ace34a94fdf8935a81134f0341db770c1d22027fe3e2e465796a28971c68e13&cri=Itaar1W8q0&ts=2297&cb=1728563261347 HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /ct?id=25118&url=https%3A%2F%2Flogin.twilio.com%2Fu%2Fsignup%3Fstate%3DhKFo2SByS2lFZm9kQUFWZEEzcE9fOFQ2bWtmaF9EdWlhZnRhVKFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIG1tcjBGS1AxN3VTVWhhRmpkYzRlSlNqWmh5QnRUNFFio2NpZNkgR244UWMyZ1FOa2trZ0llT2s4QlJqRWZ5eWNoMTU2VUk&sf=0&tpi=&ch=cheq4ppc&uvid=&tsf=0&tsfmi=&tsfu=&cb=1728563259050&hl=4&op=0&ag=300509663&rand=2475001582051102891579215261251676081602922029802061180125862620182286255071764808198&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=W1siZWYiLDI4NzRdLFsiYWJuY2giLDFdLFstNywiLSJdLFstOSwiKyJdLFstMTEsIntcInRcIjpcIlwiLFwibVwiOltdfSJdLFstMjQsIltdIl0sWy01MCwiLSJdLFstNjQsIlswLFwiV2luZG93c1wiLFt7XCJiXCI6XCJHb29nbGUgQ2hyb21lXCIsXCJ2XCI6XCIxMTdcIn0se1wiYlwiOlwiTm90O0E9QnJhbmRcIixcInZcIjpcIjhcIn0se1wiYlwiOlwiQ2hyb21pdW1cIixcInZcIjpcIjExN1wifV1dIl0sWy0xMiwibnVsbCJdLFstMTcsIjQiXSxbLTIwLCItIl0sWy0yMiwiW1wiblwiLFwiblwiXSJdLFstMjgsImVuLVVTLGVuIl0sWy0zNSwiWzE3Mjg1NjMyNTkwMjQsNF0iXSxbLTM5LCJbXCIyMDAzMDEwN1wiLDIsXCJHZWNrb1wiLFwiTmV0c2NhcGVcIixcIk1vemlsbGFcIixudWxsLG51bGwsdHJ1ZSw4LGZhbHNlLG51bGwsNSx0cnVlLHRydWUsbnVsbCwwLHRydWUsdHJ1ZV0iXSxbLTQwLCIzMyJdLFstNDQsIjAsMCwwLDUiXSxbLTEsIi0iXSxbLTI5LCItIl0sWy0zMiwiLSJdLFstNjcsIi0iXSxbLTE0LCItIl0sWy0zNCwiLSJdLFstMzgsImksLTEsLTEsMTk0MSwwLDUsMCwwLDU1Myw1MDUsLTEsMCwsLDQyNzAsNDI3MyJdLFstNTQsIntcImhcIjpbXCJfM1wiLFwiMjg3Mjg5OTMyMFwiXSxcImRcIjpbXSxcImJcIjpbXCJfMVwiLFwiNjk2ODkwOTY1XCJdLFwic1wiOjF9Il0sWy02MywiLSJdLFstNjUsIi0iXSxbLTIsIi0iXSxbLTMsIltcImludGVybmFsLXBkZi12aWV3ZXJcIixcImludGVybmFsLXBkZi12aWV3ZXJcIixcImludGVybmFsLXBkZi12aWV3ZXJcIixcImludGVybmFsLXBkZi12aWV3ZXJcIixcImludGVybmFsLXBkZi12aWV3ZXJcIl0iXSxbLTUsIi0iXSxbLTEzLCItIl0sWy0xNiwiMCJdLFstMjMsIisiXSxbLTQ3LCItIl0sWy02MSwie1wid2dzbFwiOlwiMDtcIixcInBjZlwiOlwiYmdyYTh1bm9ybVwifSJdLFstNiwiLSJdLFstNDIsIjE3MjQyOTc2NTMiXSxbLTUzLCIxMDAiXSxbLTMxLCJmYWxzZSJdLFstMzcsIi0xMDktNjYtNzAtIl0sWy00NiwiMCJdLFstNTYsImxhbmRzY2FwZS1wcmltYXJ5Il0sWy01OCwiLSJdLFstNTksImRlZmF1bHQiXSxbLTY5LCItIl0sWy0yMSwiLSJdLFstMjcsIlsyNTAsMS4zLDAsXCIzZ1wiLG51bGxdIl0sWy00MSwiLSJdLFstNDksIi0iXSxbLTYyLCI4MCJdLFstNjYsImdlb2xvY2F0aW9uLHN0b3JhZ2VhY2Nlc3MsZ2FtZXBhZCxjaGVjdCxtaWRpLGRpc3BsYXljYXB0dXJlLHVzYixicm93c2luZ3RvcGljcyxsb2NhbGZvbnRzLHBpY3R1cmVpbnBpY3R1cmUsam9pbmFkaW50ZXJlc3Rncm91cCxwdWJsaWNrZXljcmVkZW50aWFsc2dldCxvdHBjcmVkZW50aWFscyxjaHVhZm9ybWZhY3RvcixlbmNyeXB0ZWRtZWRpYSxjaHNhdmVkYXRhLGNodWFmdWxsdmVyc2lvbmxpc3QsY2h1YXdvdzY0LHNoYXJlZHN0b3JhZ2UsY2hkb3dubGluayxjaHByZWZlcnNjb2xvcnNjaGVtZSxzeW5jeGhyLGNodWFtb2RlbCxzZXJpYWwsY2FtZXJhLGNocHJlZmVyc3JlZHVjZWRtb3Rpb24scHJpdmF0ZXN0YXRldG9rZW5pc3N1YW5jZSxibHVldG9vdGgsaWRlbnRpdHljcmVkZW50aWFsc2dldCxjaHVhZnVsbHZlcnNpb24sZnVsbHNjcmVlbixjaGRwcix1bmxvYWQsa2V5Ym9hcmRtYXAsY2h1YXBsYXRmb3JtLHNoYXJlZHN0b3JhZ2VzZWxlY3R1cmwsZ3lyb3Njb3BlLGludGVyZXN0Y29ob3J0LHdpbmRvd3BsYWNlbWVudCxjaHVhbW9iaWxlLGNodWEscnVuYWRhdWN0aW9uLG1hZ25ldG9tZXRlcixhY2NlbGVyb21ldGVyLHByaXZhdGVzdGF0ZXRva2VucmVkZW1wdGlvbixjaHVhYXJjaCx4cnNwYXRpYWx0cmFja2luZyxpZGxlZGV0ZWN0aW9uLGNodWFwbGF0Zm9ybXZlcnNpb24sY2h3aWR0aCxjbGlwYm9hcmRyZWFkLGNodmlld3BvcnR3aWR0aCxwYXltZW
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d069b211e937c6a&lang=en HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /public_assets/console-js/2.12.0/images/favicons/Twilio_64.png HTTP/1.1Host: assets.twilio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1728563259.Dt7jChgxnG2wgALl; _cq_suid=1.1728563259.CJDyJXczMjc08ps6
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=Itaar1W8q0&ts=2297&cb=1728563261347 HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=18611c632555704b40ea558dcc2e6366
Source: global traffic HTTP traffic detected: GET /v1/projects/czYIqC3pFEu0I6xaEnei7ElGtkxqce5T/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d069b211e937c6a/1728563263373/1aca70ce081f6d347a5d2ba9972f75c110d4d0001f26b4f20e3fbb192ea5615a/LyhKUQt8MC0Xm9D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/65t9q/0x4AAAAAAAQFNSW6xordsuIq/light/fbE/normal/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1269949601:1728558922:FkJ5ibYiv67KsJIkIQpeZ7n9KrmdawtCLxcyy7eKaao/8d069b211e937c6a/3847da3471e9823 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d069b211e937c6a/1728563263373/pweMeJI9AI70VYd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/65t9q/0x4AAAAAAAQFNSW6xordsuIq/light/fbE/normal/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public_assets/console-js/2.12.0/images/favicons/Twilio_64.png HTTP/1.1Host: assets.twilio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1728563259.Dt7jChgxnG2wgALl; _cq_suid=1.1728563259.CJDyJXczMjc08ps6
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d069b211e937c6a/1728563263373/pweMeJI9AI70VYd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1269949601:1728558922:FkJ5ibYiv67KsJIkIQpeZ7n9KrmdawtCLxcyy7eKaao/8d069b211e937c6a/3847da3471e9823 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /invalidlink HTTP/1.1Host: sendgrid.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_384.2.dr String found in binary or memory: "https://www.facebook.com/TeamTwilio", equals www.facebook.com (Facebook)
Source: chromecache_384.2.dr String found in binary or memory: "https://www.linkedin.com/company/twilio-inc-", equals www.linkedin.com (Linkedin)
Source: chromecache_384.2.dr String found in binary or memory: "https://www.twitter.com/twilio", equals www.twitter.com (Twitter)
Source: chromecache_384.2.dr String found in binary or memory: "https://www.youtube.com/c/twilio", equals www.youtube.com (Youtube)
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: <a href="https://www.facebook.com/SendGrid" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: <a href="https://www.linkedin.com/company/sendgrid" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_329.2.dr, chromecache_406.2.dr String found in binary or memory: "use strict";(self.webpackChunksendgrid_frontend=self.webpackChunksendgrid_frontend||[]).push([[64],{5064:function(e,t,n){n.r(t),n.d(t,{videoButton:function(){return i}});var o=n(3752),c=n(6226),i={init:function(){document.querySelectorAll("button[data-video-source]").forEach((function(e){e.addEventListener("click",(function(){var t=e.dataset.videoSource,n=c.p.getTag(t);o.n.init(n)}))}))}};i.init()},3752:function(e,t,n){n.d(t,{n:function(){return o}});var o=function(){function e(){var e=document.querySelector("#video-modal");e.classList.add("fade-out"),e.ontransitionend=function(){e.remove();var t=document.documentElement;t.classList.remove("lock-scroll"),t.style.removeProperty("margin-right")},window.removeEventListener("keydown",t)}function t(t){"escape"===t.code.toString().toLowerCase()&&e()}return{init:function(n){var o=document.createElement("template");o.innerHTML='\n <div class="popup fade-in" id="video-modal">\n <div class="popup-overlay"></div>\n <div class="popup-content">\n <div class="popup-content--inner"></div> \n <button class="popup-close" type="button" aria-label="Close Media"></button>\n </div>\n </div>',o.content.querySelector(".popup-content--inner").append(n),o.content.querySelector(".popup-close").onclick=function(){e()},o.content.querySelector(".popup-overlay").onclick=function(){e()},window.addEventListener("keydown",(function(e){return t(e)}));var c=document.documentElement.clientWidth,i=window.innerWidth-c;document.documentElement.style.marginRight="".concat(i,"px"),document.documentElement.classList.add("lock-scroll"),document.body.appendChild(o.content)}}}()},6226:function(e,t,n){n.d(t,{p:function(){return r}});var o=function(e){var t=e.split("v=").pop().split("&")[0],n="https://www.youtube.com/embed/".concat(t,"?autoplay=1"),o=document.createElement("template");return o.innerHTML='<iframe \n src="'.concat(n,'" \n width="100%" height="auto" title="Youtube video" \n allow="accelerometer; autoplay; clipboard-write; encrypted-media; \n gyroscope; picture-in-picture; web-share">\n </iframe>'),o.content},c=function(e){var t=e.split("/").pop().split("?")[0],n="https://player.vimeo.com/video/".concat(t,"?autoplay=1"),o=document.createElement("template");return o.innerHTML='\n <iframe \n src="'.concat(n,'" \n width="100%" height="auto" title="Vimeo video" \n allow="autoplay; fullscreen; picture-in-picture" \n allowFullScreen>\n </iframe>'),o.content},i=function(e){var t;return e.match(/(.gif)$/gim)?((t=document.createElement("img")).src=e,t.alt=""):((t=document.createElement("video")).src=e,t.controls=!0),t},r={getTag:function(e){return e.match(/http(?:s?):\/\/(?:www\.)?youtu(?:be\.com\/watch\?v=|\.be\/)([\w\-_]*)(&(amp;)? equals www.youtube.com (Youtube)
Source: chromecache_233.2.dr String found in binary or memory: L.getElementsByTagName("iframe"),ma=R.length,na=0;na<ma;na++)if(!v&&c(R[na],H.Je)){AJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Y.__ytl=n;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_223.2.dr, chromecache_233.2.dr, chromecache_209.2.dr, chromecache_204.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},hk:function(){e=zb()},rd:function(){d()}}};var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_367.2.dr, chromecache_213.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=yA(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},BA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_209.2.dr, chromecache_204.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={kh:e,ih:f,jh:g,Uh:k,Vh:m,Je:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(cD(w,"iframe_api")||cD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!UC&&aD(x[A],p.Je))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_367.2.dr, chromecache_213.2.dr String found in binary or memory: return b}QC.F="internal.enableAutoEventOnTimer";var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_247.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_247.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_247.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_366.2.dr String found in binary or memory: try {(function(a,b,c,d){var e=a._fbq||(a._fbq=[]);if(e.push!==Array.prototype.push)return;var f=/^\d+$/,g="https://www.facebook.com/tr/",h={},i=[],j=c.href,k=b.referrer,l=a.top!==a;function m(c){var d=[];for(var a=0,b=c.length;a<b;a++)d.push(c[a][0]+"="+encodeURIComponent(c[a][1]));return d.join("&")}function n(a,b){var c=function c(){a.detachEvent?a.detachEvent("onload",c):a.onload=null,b()};a.attachEvent?a.attachEvent("onload",c):a.onload=c}function o(c,d){var e="fb"+Math.random().toString().replace(".",""),f=b.createElement("form");f.method="post";f.action=c;f.target=e;f.acceptCharset="utf-8";f.style.display="none";c=!!(a.attachEvent&&!a.addEventListener);c=c?'<iframe name="'+e+'">':"iframe";var g=b.createElement(c);g.src="javascript:false";g.id=e;g.name=e;f.appendChild(g);n(g,function(){for(var a=0,c=d.length;a<c;a++){var e=b.createElement("input");e.name=d[a][0];e.value=d[a][1];f.appendChild(e)}n(g,function(){f.parentNode.removeChild(f)});f.submit()});b.body.appendChild(f)}h.addPixelId=function(a){i.push(a)};h.track=function(b,c){var d=typeof b;if(d!=="string"&&d!=="number")return!1;if(f.test(b)){p(null,b,c);return!0}for(var d=0,a=i.length;d<a;d++)p(i[d],b,c);return i.length>0};function p(a,b,c){var d=[];d.push(["id",a]);d.push(["ev",b]);d.push(["dl",j]);d.push(["rl",k]);d.push(["if",l]);d.push(["ts",new Date().valueOf()]);if(c&&typeof c==="object")for(a in c)if(Object.prototype.hasOwnProperty.call(c,a)){b=c[a];var e=b===null?"null":typeof b;e in{number:1,string:1,"boolean":1}?d.push(["cd["+encodeURIComponent(a)+"]",b]):e==="object"&&(b=typeof JSON==="undefined"?String(b):JSON.stringify(b),d.push(["cd["+encodeURIComponent(a)+"]",b]))}e=m(d);if(2048>(g+"?"+e).length){b=new Image();b.src=g+"?"+e}else o(g,d)}var q=function(b){if(Object.prototype.toString.call(b)!=="[object Array]")return!1;var c=b.shift();if(!c)return!1;c=h[c];if(typeof c!=="function")return!1;if(a._fbds){var d=a._fbds.pixelId;f.test(d)&&(i.push(d),delete a._fbds.pixelId)}return c.apply(h,b)};for(var r=0,s=e.length;r<s;++r)q(e[r]);e.push=q;if(e.disablePushState===!0)return;if(!d.pushState||!d.replaceState)return;r=function(){k=j,j=c.href,e.push(["track","PixelInitialized"])};s=function(a,b,c){var d=a[b];a[b]=function(){var a=d.apply(this,arguments);c.apply(this,arguments);return a}};s(d,"pushState",r);s(d,"replaceState",r);a.addEventListener("popstate",r,!1)})(window,document,location,history);} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"fbds.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017224035","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.faceb
Source: chromecache_358.2.dr String found in binary or memory: try {(function(a,b,c,d){var e=a._fbq||(a._fbq=[]);if(e.push!==Array.prototype.push)return;var f=/^\d+$/,g="https://www.facebook.com/tr/",h={},i=[],j=c.href,k=b.referrer,l=a.top!==a;function m(c){var d=[];for(var a=0,b=c.length;a<b;a++)d.push(c[a][0]+"="+encodeURIComponent(c[a][1]));return d.join("&")}function n(a,b){var c=function c(){a.detachEvent?a.detachEvent("onload",c):a.onload=null,b()};a.attachEvent?a.attachEvent("onload",c):a.onload=c}function o(c,d){var e="fb"+Math.random().toString().replace(".",""),f=b.createElement("form");f.method="post";f.action=c;f.target=e;f.acceptCharset="utf-8";f.style.display="none";c=!!(a.attachEvent&&!a.addEventListener);c=c?'<iframe name="'+e+'">':"iframe";var g=b.createElement(c);g.src="javascript:false";g.id=e;g.name=e;f.appendChild(g);n(g,function(){for(var a=0,c=d.length;a<c;a++){var e=b.createElement("input");e.name=d[a][0];e.value=d[a][1];f.appendChild(e)}n(g,function(){f.parentNode.removeChild(f)});f.submit()});b.body.appendChild(f)}h.addPixelId=function(a){i.push(a)};h.track=function(b,c){var d=typeof b;if(d!=="string"&&d!=="number")return!1;if(f.test(b)){p(null,b,c);return!0}for(var d=0,a=i.length;d<a;d++)p(i[d],b,c);return i.length>0};function p(a,b,c){var d=[];d.push(["id",a]);d.push(["ev",b]);d.push(["dl",j]);d.push(["rl",k]);d.push(["if",l]);d.push(["ts",new Date().valueOf()]);if(c&&typeof c==="object")for(a in c)if(Object.prototype.hasOwnProperty.call(c,a)){b=c[a];var e=b===null?"null":typeof b;e in{number:1,string:1,"boolean":1}?d.push(["cd["+encodeURIComponent(a)+"]",b]):e==="object"&&(b=typeof JSON==="undefined"?String(b):JSON.stringify(b),d.push(["cd["+encodeURIComponent(a)+"]",b]))}e=m(d);if(2048>(g+"?"+e).length){b=new Image();b.src=g+"?"+e}else o(g,d)}var q=function(b){if(Object.prototype.toString.call(b)!=="[object Array]")return!1;var c=b.shift();if(!c)return!1;c=h[c];if(typeof c!=="function")return!1;if(a._fbds){var d=a._fbds.pixelId;f.test(d)&&(i.push(d),delete a._fbds.pixelId)}return c.apply(h,b)};for(var r=0,s=e.length;r<s;++r)q(e[r]);e.push=q;if(e.disablePushState===!0)return;if(!d.pushState||!d.replaceState)return;r=function(){k=j,j=c.href,e.push(["track","PixelInitialized"])};s=function(a,b,c){var d=a[b];a[b]=function(){var a=d.apply(this,arguments);c.apply(this,arguments);return a}};s(d,"pushState",r);s(d,"replaceState",r);a.addEventListener("popstate",r,!1)})(window,document,location,history);} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"fbds.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017225986","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.faceb
Source: chromecache_367.2.dr, chromecache_213.2.dr String found in binary or memory: var eC=function(a,b,c,d,e){var f=Wz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Wz("fsl","nv.ids",[]):Wz("fsl","ids",[]);if(!g.length)return!0;var k=aA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Jy(k,Ly(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: u8599869.ct.sendgrid.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: sendgrid.com
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: rum.hlx.page
Source: global traffic DNS traffic detected: DNS query: cdn.segment.com
Source: global traffic DNS traffic detected: DNS query: twilio.tt.omtrdc.net
Source: global traffic DNS traffic detected: DNS query: j.6sc.co
Source: global traffic DNS traffic detected: DNS query: consent.trustarc.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: euob.powerrobotflower.com
Source: global traffic DNS traffic detected: DNS query: a.quora.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: c.6sc.co
Source: global traffic DNS traffic detected: DNS query: ipv6.6sc.co
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: cdn.heapanalytics.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: secure.quantserve.com
Source: global traffic DNS traffic detected: DNS query: jscloud.net
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: q.quora.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: obseu.powerrobotflower.com
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: b.6sc.co
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: rules.quantcount.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: t.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global traffic DNS traffic detected: DNS query: www.clarity.ms
Source: global traffic DNS traffic detected: DNS query: pixel.quantserve.com
Source: global traffic DNS traffic detected: DNS query: api.segment.io
Source: global traffic DNS traffic detected: DNS query: c.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: heapanalytics.com
Source: global traffic DNS traffic detected: DNS query: 294-tkb-300.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: t.clarity.ms
Source: global traffic DNS traffic detected: DNS query: c.clarity.ms
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: signup.sendgrid.com
Source: global traffic DNS traffic detected: DNS query: login.sendgrid.com
Source: global traffic DNS traffic detected: DNS query: rum.browser-intake-datadoghq.com
Source: global traffic DNS traffic detected: DNS query: www.twilio.com
Source: global traffic DNS traffic detected: DNS query: login.twilio.com
Source: global traffic DNS traffic detected: DNS query: cdn.auth0.com
Source: global traffic DNS traffic detected: DNS query: assets.twilio.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknown HTTP traffic detected: POST /rest/v1/delivery?client=twilio&sessionId=8d250f8858d940d8b24db409094b04bf&version=2.11.4 HTTP/1.1Host: twilio.tt.omtrdc.netConnection: keep-aliveContent-Length: 972sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://sendgrid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sendgrid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 12:26:28 GMTContent-Type: text/html; charset=utf-8Content-Length: 58Connection: closeLocation: http://sendgrid.com/invalidlinkX-Robots-Tag: noindex, nofollow
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 12:26:28 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 12:26:43 GMTContent-Type: text/html;charset=utf-8Content-Length: 607565Connection: closex-frame-options: SAMEORIGINx-content-type-options: nosniffLast-Modified: Thu, 10 Oct 2024 12:00:32 GMTETag: "9454d-6241e1e16ce46"x-vhost: sendgridCache-Control: max-age=600,stale-if-error=7200Accept-Ranges: bytesStrict-Transport-Security: max-age=31557600Set-Cookie: affinity="882e90300202f123"; Path=/; HttpOnly; secureX-Served-By: cache-fra-etou8220024-FRAX-Timer: S1728562681.982163,VS0,VS0,VE169x-resp-header-custom-aem-prod: 123Vary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 79a075303cab256e952b4b0679e1182c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P5X-Amz-Cf-Id: SIhkRz0kkt6VTmmeUkDjbAiA_7OaqznSAF_GHv32mnIoF8UuHz_GyA==Age: 522Referrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 12:27:44 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: jsQL55lD6InbTCD+fy2Rkbz3keetzZx1hrc=$vOg4Zo4zo4c49Uzdcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d069b33ed1743b2-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 12:27:47 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: vyEOcfurc2qI9ljPecll61CspELx5vnHKbs=$JGrhSGooCCrFacHjServer: cloudflareCF-RAY: 8d069b456edb4294-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: http://consent.trustarc.com/noticemsg?
Source: chromecache_280.2.dr, chromecache_373.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_280.2.dr, chromecache_373.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_296.2.dr String found in binary or memory: http://sendgrid.com/invalidlink
Source: chromecache_280.2.dr, chromecache_373.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_206.2.dr, chromecache_271.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_223.2.dr, chromecache_233.2.dr String found in binary or memory: https://a.quora.com/qevents.js
Source: chromecache_204.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_287.2.dr, chromecache_345.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: https://api-js-log.trustarc.com/error
Source: chromecache_200.2.dr, chromecache_391.2.dr String found in binary or memory: https://app.sendgrid.com/signup
Source: chromecache_288.2.dr, chromecache_285.2.dr String found in binary or memory: https://assets.adobedtm.com/a62564f453ce/3a3a2543ac65/launch-7021ca0c1852.js
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://assets.adobedtm.com/a62564f453ce/3a3a2543ac65/launch-7021ca0c1852.min.js
Source: chromecache_384.2.dr String found in binary or memory: https://aws.amazon.com/marketplace/pp/prodview-dp5xcsvbvixai
Source: chromecache_223.2.dr, chromecache_367.2.dr, chromecache_213.2.dr, chromecache_233.2.dr, chromecache_209.2.dr, chromecache_204.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://cdn.segment.com/analytics.js/v1/
Source: chromecache_341.2.dr String found in binary or memory: https://cdn.segment.com/next-integrations/actions/google-analytics-4-web/3d7967e6cef0f568aafa.js
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://cdn.segment.com/v1/projects/
Source: chromecache_384.2.dr String found in binary or memory: https://cloud.google.com/compute/docs/tutorials/sending-mail/using-sendgrid
Source: chromecache_300.2.dr, chromecache_224.2.dr, chromecache_208.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_300.2.dr, chromecache_224.2.dr, chromecache_208.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_394.2.dr, chromecache_247.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_394.2.dr, chromecache_247.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: https://consent-pref.trustarc.com?type=sendgrid_gdpr_v3&layout=gdpr
Source: chromecache_267.2.dr String found in binary or memory: https://consent.trustarc.com/
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: https://consent.trustarc.com/bannermsg?
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: https://consent.trustarc.com/get?name=SurveyorSSm-LightItalic-Pro.otf)
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: https://consent.trustarc.com/get?name=Whitney-Book.otf)
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: https://consent.trustarc.com/get?name=Whitney-Light.otf)
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: https://consent.trustarc.com/get?name=Whitney-Medium.otf)
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: https://consent.trustarc.com/log
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://customers.twilio.com/en-us/glassdoor
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://customers.twilio.com/en-us/ibotta
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://customers.twilio.com/en-us/phenix
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://customers.twilio.com/en-us/sendgrid?page&#61;1&amp;products&#61;email%2Cmarketing-campaigns
Source: chromecache_266.2.dr String found in binary or memory: https://customers.twilio.com/en-us/sendgrid?page=1&products=email%2Cmarketing-campaigns
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://customers.twilio.com/en-us/shopify-2
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://customers.twilio.com/en-us/strava
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://customers.twilio.com/en-us/vacasa
Source: chromecache_384.2.dr String found in binary or memory: https://devcenter.heroku.com/articles/sendgrid
Source: chromecache_300.2.dr, chromecache_224.2.dr, chromecache_208.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_300.2.dr, chromecache_224.2.dr, chromecache_208.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_300.2.dr, chromecache_224.2.dr, chromecache_208.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_222.2.dr, chromecache_331.2.dr, chromecache_283.2.dr, chromecache_230.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://docs.sendgrid.com
Source: chromecache_266.2.dr String found in binary or memory: https://docs.sendgrid.com/
Source: chromecache_266.2.dr String found in binary or memory: https://docs.sendgrid.com/api-reference/how-to-use-the-sendgrid-v3-api/authentication
Source: chromecache_266.2.dr String found in binary or memory: https://docs.sendgrid.com/for-developers
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://docs.sendgrid.com/for-developers/parsing-email/setting-up-the-inbound-parse-webhook
Source: chromecache_384.2.dr String found in binary or memory: https://docs.sendgrid.com/for-developers/partners/microsoft-azure-2021
Source: chromecache_266.2.dr String found in binary or memory: https://docs.sendgrid.com/for-developers/sending-email/api-getting-started
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://docs.sendgrid.com/for-developers/sending-email/curl-examples
Source: chromecache_266.2.dr String found in binary or memory: https://docs.sendgrid.com/for-developers/tracking-events/event
Source: chromecache_280.2.dr, chromecache_373.2.dr String found in binary or memory: https://github.com/gnarf37/jquery-requestAnimationFrame
Source: chromecache_223.2.dr, chromecache_233.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_293.2.dr, chromecache_370.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://github.com/sendgrid
Source: chromecache_266.2.dr String found in binary or memory: https://github.com/sendgrid/
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://github.com/sendgrid/sendgrid-csharp/
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://github.com/sendgrid/sendgrid-go/
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://github.com/sendgrid/sendgrid-java/
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://github.com/sendgrid/sendgrid-nodejs/
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://github.com/sendgrid/sendgrid-php/
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://github.com/sendgrid/sendgrid-python/
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://github.com/sendgrid/sendgrid-ruby/
Source: chromecache_233.2.dr String found in binary or memory: https://google.com
Source: chromecache_233.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_250.2.dr, chromecache_215.2.dr String found in binary or memory: https://j.6sc.co/6si.min.js
Source: chromecache_398.2.dr, chromecache_255.2.dr String found in binary or memory: https://jscloud.net/x/
Source: chromecache_266.2.dr String found in binary or memory: https://login.sendgrid.com/login/identifier
Source: chromecache_204.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_223.2.dr, chromecache_367.2.dr, chromecache_213.2.dr, chromecache_233.2.dr, chromecache_209.2.dr, chromecache_204.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_384.2.dr String found in binary or memory: https://pages.twilio.com/devgen_webinar_email_getting_started_sendgrid_1_NA-1?_gl=1
Source: chromecache_208.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_329.2.dr, chromecache_406.2.dr String found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_233.2.dr String found in binary or memory: https://q.quora.com/_/ad/
Source: chromecache_208.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_206.2.dr, chromecache_271.2.dr String found in binary or memory: https://rum.hlx.page
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://rum.hlx.page/
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://rum.hlx.page/.rum/
Source: chromecache_384.2.dr String found in binary or memory: https://schema.org
Source: chromecache_226.2.dr, chromecache_244.2.dr String found in binary or memory: https://segment.com
Source: chromecache_397.2.dr, chromecache_376.2.dr String found in binary or memory: https://sendgrid.com
Source: chromecache_200.2.dr, chromecache_391.2.dr String found in binary or memory: https://sendgrid.com/
Source: chromecache_200.2.dr, chromecache_391.2.dr String found in binary or memory: https://sendgrid.com/?
Source: chromecache_200.2.dr, chromecache_391.2.dr String found in binary or memory: https://sendgrid.com/automated-email
Source: chromecache_200.2.dr, chromecache_391.2.dr String found in binary or memory: https://sendgrid.com/contact-us-form/
Source: chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/content/dam/sendgrid/core-assets/social/sendgrid-default-ogimage.png
Source: chromecache_384.2.dr String found in binary or memory: https://sendgrid.com/en-us
Source: chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/404
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/contact-us-form
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/email-api-tour
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/product-tour/marketing-campaigns
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/resource/faq
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/resources
Source: chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/solutions
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/solutions/email-api
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/solutions/email-marketing
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/solutions/expert-services
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/en-us/why-sendgrid
Source: chromecache_200.2.dr, chromecache_391.2.dr String found in binary or memory: https://sendgrid.com/marketing/sendgrid-services
Source: chromecache_200.2.dr, chromecache_391.2.dr String found in binary or memory: https://sendgrid.com/partners/amazon-web-services/
Source: chromecache_200.2.dr, chromecache_391.2.dr String found in binary or memory: https://sendgrid.com/solutions/email-marketing
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://sendgrid.com/why-sendgrid/
Source: chromecache_266.2.dr, chromecache_391.2.dr String found in binary or memory: https://signup.sendgrid.com/
Source: chromecache_209.2.dr, chromecache_204.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_345.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://status.sendgrid.com
Source: chromecache_266.2.dr String found in binary or memory: https://status.sendgrid.com/
Source: chromecache_208.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_300.2.dr, chromecache_224.2.dr, chromecache_208.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_300.2.dr, chromecache_224.2.dr, chromecache_208.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_300.2.dr, chromecache_224.2.dr, chromecache_208.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_266.2.dr String found in binary or memory: https://support.sendgrid.com/
Source: chromecache_266.2.dr String found in binary or memory: https://support.sendgrid.com/hc/en-us
Source: chromecache_287.2.dr, chromecache_345.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_223.2.dr, chromecache_367.2.dr, chromecache_213.2.dr, chromecache_233.2.dr, chromecache_209.2.dr, chromecache_204.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_200.2.dr, chromecache_391.2.dr String found in binary or memory: https://threads.io/
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://twitter.com/sendgrid
Source: chromecache_328.2.dr, chromecache_221.2.dr String found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_223.2.dr, chromecache_233.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_287.2.dr, chromecache_345.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_287.2.dr, chromecache_345.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_287.2.dr, chromecache_345.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_204.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_287.2.dr, chromecache_345.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_354.2.dr, chromecache_321.2.dr, chromecache_308.2.dr, chromecache_389.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/923239173/?random
Source: chromecache_387.2.dr, chromecache_300.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_208.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_233.2.dr, chromecache_209.2.dr, chromecache_204.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_204.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_223.2.dr, chromecache_367.2.dr, chromecache_213.2.dr, chromecache_233.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_287.2.dr, chromecache_345.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_351.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-5C72XHK
Source: chromecache_384.2.dr, chromecache_266.2.dr, chromecache_351.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5C72XHK
Source: chromecache_223.2.dr, chromecache_367.2.dr, chromecache_213.2.dr, chromecache_233.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_300.2.dr, chromecache_224.2.dr, chromecache_208.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_387.2.dr, chromecache_236.2.dr, chromecache_405.2.dr, chromecache_242.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_384.2.dr String found in binary or memory: https://www.instagram.com/twilio
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://www.linkedin.com/company/sendgrid
Source: chromecache_384.2.dr String found in binary or memory: https://www.linkedin.com/company/twilio-inc-
Source: chromecache_209.2.dr, chromecache_204.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_313.2.dr, chromecache_286.2.dr String found in binary or memory: https://www.quantcast.com/legal/license
Source: chromecache_214.2.dr, chromecache_197.2.dr String found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_384.2.dr String found in binary or memory: https://www.sendgrid.com/en-us
Source: chromecache_384.2.dr String found in binary or memory: https://www.sendgrid.com/en-us/#organization
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://www.sendgrid.com/sitemap.xml
Source: chromecache_384.2.dr String found in binary or memory: https://www.twilio.com/content/dam/twilio-com/core-assets/customer-logos/p-s/sendgrid.svg
Source: chromecache_384.2.dr String found in binary or memory: https://www.twilio.com/docs/sendgrid/for-developers#email-api-quickstarts
Source: chromecache_384.2.dr String found in binary or memory: https://www.twilio.com/en-us/blog/getting-the-most-out-of-your-twilio-sendgrid-email-project
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://www.twilio.com/en-us/company#the-team
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://www.twilio.com/en-us/company/jobs
Source: chromecache_252.2.dr, chromecache_384.2.dr, chromecache_266.2.dr, chromecache_267.2.dr String found in binary or memory: https://www.twilio.com/en-us/legal/privacy
Source: chromecache_252.2.dr, chromecache_267.2.dr String found in binary or memory: https://www.twilio.com/en-us/legal/privacy#cookies-and-tracking-technologies
Source: chromecache_252.2.dr, chromecache_384.2.dr, chromecache_266.2.dr, chromecache_267.2.dr String found in binary or memory: https://www.twilio.com/en-us/legal/tos
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://www.twilio.com/en-us/messaging/channels/sms
Source: chromecache_384.2.dr, chromecache_266.2.dr String found in binary or memory: https://www.twilio.com/en-us/press
Source: chromecache_266.2.dr String found in binary or memory: https://www.twilio.com/en-us/solutions/startups-resources
Source: chromecache_384.2.dr String found in binary or memory: https://www.twilio.com/en-us/state-of-customer-engagement
Source: chromecache_384.2.dr String found in binary or memory: https://www.twitter.com/twilio
Source: chromecache_384.2.dr String found in binary or memory: https://www.wikidata.org/wiki/Q16961710
Source: chromecache_384.2.dr String found in binary or memory: https://www.youtube.com/c/twilio
Source: chromecache_329.2.dr, chromecache_406.2.dr String found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_223.2.dr, chromecache_233.2.dr, chromecache_209.2.dr, chromecache_204.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50096 version: TLS 1.2
Source: classification engine Classification label: clean2.win@29/326@200/64
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,17388743249942930207,7194138559364625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u8599869.ct.sendgrid.net/ls/click?upn=u001.bzVLTNG1KDfVVQ6cmnow96NzAgUsp8ePOQNPSkJijUHiiNuphwteYKabFNJNKlBX69PXvd-2FhfOptWZvKvYgWwYl8-2Ff-2Bm-2FNri8-2B50fSk8Gdo-3DDnrr_p12xlmf9wbGYP74J9sxQbT-2Br4BYZqt3Kqp69yM6ZWA8f1vgMjroow5rYCQyWzi6XiwtHt4sP2QfUFBUxRVQtiYZH4HOtE9y4V01xMv9UIymxb9HvKZpJbskAu85kKbAqtQ5qa0Ml9JHR-2B2pbx6gvsOVlfH-2BJ2tZE7LlbOZJNilZUpPoM90lvkqbYpKX-2FUxxYA724gur-2F4miKmPGWVXIX4Q-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 --field-trial-handle=1992,i,17388743249942930207,7194138559364625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5308 --field-trial-handle=1992,i,17388743249942930207,7194138559364625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,17388743249942930207,7194138559364625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 --field-trial-handle=1992,i,17388743249942930207,7194138559364625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5308 --field-trial-handle=1992,i,17388743249942930207,7194138559364625074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs