Windows Analysis Report
http://puzzlewood.net

Overview

General Information

Sample URL: http://puzzlewood.net
Analysis ID: 1533033
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Suricata IDS alerts for network traffic
Connects to several IPs in different countries
Stores files to the Windows start menu directory

Classification

Source: https://puzzlewood.net/ HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49951 version: TLS 1.2

Networking

barindex
Source: Network traffic Suricata IDS: 2825855 - Severity 1 - ETPRO EXPLOIT Internet Explorer Memory Corruption Vulnerability (CVE-2017-0202) : 188.240.191.162:443 -> 192.168.2.16:49955
Source: unknown Network traffic detected: IP country count 10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknown TCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknown TCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknown TCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknown TCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknown TCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknown TCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknown TCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknown TCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknown TCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknown TCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknown TCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknown TCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknown TCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknown TCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknown TCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknown TCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknown TCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknown TCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknown TCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknown TCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknown TCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknown TCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknown TCP traffic detected without corresponding DNS query: 193.232.148.137
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/css/font-awesome-5.min.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/css/font-awesome-v4-shims.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/css/animate.min.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/css/sppagebuilder.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/css/js_slider.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/css/magnific-popup.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/css/bootstrap.min.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/puzzlewood_logom.png HTTP/1.1Host: www.puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/css/joomla-fontawesome.min.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/css/font-awesome-v4-shims.min.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/css/floox-icon.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/css/legacy.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/css/template.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/puzzlewood_logom.png HTTP/1.1Host: www.puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/css/presets/preset2.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /plugins/system/helix3/assets/css/pagebuilder.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/css/frontend-edit.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/common.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/jquery.parallax.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/js_slider.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/addons/text_block.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/jquery.magnific-popup.min.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/js/bootstrap.min.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/common.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/js/jquery.sticky.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/js/main.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/jquery.parallax.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/js/frontend-edit.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/addons/text_block.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/js_slider.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/pwood_logo.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/fonts/fa-solid-900.woff2 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://puzzlewood.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://puzzlewood.net/templates/shaper_floox/css/joomla-fontawesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/jquery.magnific-popup.min.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/js/jquery.sticky.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/js/main.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/js/frontend-edit.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/fonts/fa-brands-400.woff2 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://puzzlewood.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://puzzlewood.net/templates/shaper_floox/css/joomla-fontawesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/webfonts/fa-brands-400-6.woff2 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://puzzlewood.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /video/Puzzlewood%20by%20SR.mp4 HTTP/1.1Host: www.puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://puzzlewood.net/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider5.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /fe/scripts/bh-handler.js HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider3.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/js/bootstrap.min.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/pwood_logo.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/webfonts/fa-solid-900-6.woff2 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://puzzlewood.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /fe/scripts/bh-handler.js HTTP/1.1Host: booking.bookinghound.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /aci.js HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider6.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/body_home20.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider5.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/squashed_robot.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider3.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191
Source: global traffic HTTP traffic detected: GET /images/new/fbook.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/sppagebuilder.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/insta.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global traffic HTTP traffic detected: GET /images/new/tweet.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/body_home20.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /oci.js?t=1728896192101 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hit/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=938760&u=https%3A%2F%2Fpuzzlewood.net%2F&r=&rs=1280x1024&t=Puzzlewood%20%7C%20Days%20Out%20with%20the%20Kids%20%7C%20Places%20to%20Visit%20Forest%20of%20Dean%20Gloucestershire&oE=1&oP=1&dT=2024-10-14T04%3A56%3A32.097&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aci.js HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mc/?dp=10 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/new/autumn_slider6.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/linkedin.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/sign_up.png HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/squashed_robot.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/home_feature1.png HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/fbook.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/home_feature3.png HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/insta.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/tweet.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /mc/?dp=10&tc=1 HTTP/1.1Host: www.acint.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/sppagebuilder.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /hit/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=938760&u=https%3A%2F%2Fpuzzlewood.net%2F&r=&rs=1280x1024&t=Puzzlewood%20%7C%20Days%20Out%20with%20the%20Kids%20%7C%20Places%20to%20Visit%20Forest%20of%20Dean%20Gloucestershire&oE=1&oP=1&dT=2024-10-14T04%3A56%3A32.097&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
Source: global traffic HTTP traffic detected: GET /oci.js?t=1728896192101 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
Source: global traffic HTTP traffic detected: GET /images/new/linkedin.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /images/new/sign_up.png HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global traffic HTTP traffic detected: GET /oci/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=958075&oid=59bfbbc33b4d67b9918c90e57922f42b HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
Source: global traffic HTTP traffic detected: GET /images/new/home_feature1.png HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717
Source: global traffic HTTP traffic detected: GET /sync?ssp=8&id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: a.utraff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/new/home_feature3.png HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717
Source: global traffic HTTP traffic detected: GET /match?id=106&vid=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: dm-eu.hybrid.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691 HTTP/1.1Host: ev.adriver.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K1NTrch+zt2pA8Y&MD=C86w7RLU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sape/sync HTTP/1.1Host: sync.upravel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redirect_url=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D85 HTTP/1.1Host: ssp.adriver.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rmatch/?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adcm.js HTTP/1.1Host: tag.digitaltarget.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: px.adhigh.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /oci/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=958075&oid=59bfbbc33b4d67b9918c90e57922f42b HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /sape?uid=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: sync.adspend.spaceConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=136737&dT=2024-10-14T04%3A56%3A35.103 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691&tuid=-4898506751 HTTP/1.1Host: ev.adriver.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=-4898506751
Source: global traffic HTTP traffic detected: GET /sspmatch?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D95%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D95%26euid%3D HTTP/1.1Host: ssp.bestssp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sape/sync?session_tpt=eyJoZWFkZXJzIjp7InJlZmVyZXIiOlsiaHR0cHM6Ly93d3cuYWNpbnQubmV0LyJdfX0= HTTP/1.1Host: sync.upravel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_tptc=1728896196340
Source: global traffic HTTP traffic detected: GET /cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redirect_url=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D85 HTTP/1.1Host: ssp.adriver.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=-4898506751
Source: global traffic HTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D14 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /sync HTTP/1.1Host: sape-sync.rutarget.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C&callback_url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D107%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D107 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C&bounced=1 HTTP/1.1Host: px.adhigh.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gi_u=uOE9l0RDjHw.AikABlGSij5fhQ
Source: global traffic HTTP traffic detected: GET /match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C&otcm_check=1728896196 HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mpid=NjcwY2RjYzQwMzgyYTk3MQ==
Source: global traffic HTTP traffic detected: GET /adcm.js HTTP/1.1Host: tag.digitaltarget.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=136737&dT=2024-10-14T04%3A56%3A35.103 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /cmatch?dp=14 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /check?r=https%3A%2F%2Fwww.acint.net%2Fmatch%3Fdp%3D98%26euid%3D690e5ac2-d699-4919-b005-b954f5436fff HTTP/1.1Host: sync.adspend.spaceConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: as-user=690e5ac2-d699-4919-b005-b954f5436fff
Source: global traffic HTTP traffic detected: GET /rmatch?dp=45&euid=AZtlhL24M6pSrw2ujovF2_w&r=https%3A%2F%2Fssp.adriver.ru%2Fcgi-bin%2Fsync.cgi%3Fssp_id%3D43%26external_id%3D%24%7BUSER_ID%7D HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /rmatch?dp=17&euid=uOE9l0RDjHw.AikABlGSij5fhQ&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D17 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C&callback_url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D107%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D107&crf=1&rts=6003356578279647685 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; ut=ZwzcxQAGwnimTquValjw4nEn_zNzYxKEsESyBQ==; ss=1
Source: global traffic HTTP traffic detected: GET /rmatch?dp=71&euid=89b0c5bb-90df-4993-95df-2305d243b084&r=https%3A%2F%2Facint.net%2Fcmatch%3Fdp%3D71 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /match?dp=104&euid=D-_D1PFaKlBi HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /match?dp=68&euid=NjcwY2RjYzQwMzgyYTk3MQ%3D%3D HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /rmatch?dp=95&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95&euid=AYEFAYNU HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global traffic HTTP traffic detected: GET /match?bidder_id=73&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; ut=ZwzcxQAGwnimTquValjw4nEn_zNzYxKEsESyBQ==; ss=1
Source: global traffic HTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D17&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global traffic HTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fssp.adriver.ru%252Fcgi-bin%252Fsync.cgi%253Fssp_id%253D43%2526external_id%253D%2524%257BUSER_ID%257D&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global traffic HTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Facint.net%252Fcmatch%253Fdp%253D71&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global traffic HTTP traffic detected: GET /rmatch?dp=107&euid=565ac72d-2821-5220-9d3b-6c08fa37b0cd&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D107 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global traffic HTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Fmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global traffic HTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D95&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global traffic HTTP traffic detected: GET /match?dp=98&euid=690e5ac2-d699-4919-b005-b954f5436fff HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global traffic HTTP traffic detected: GET /match?bidder_id=73&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: ads.betweendigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; ss=1; ut=ZwzcxwABSCCAYRyLXUOeFyxKEdNL7PFKMq-3Zw==
Source: global traffic HTTP traffic detected: GET /cmatch?dp=107 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global traffic HTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D17 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global traffic HTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fssp.adriver.ru%2Fcgi-bin%2Fsync.cgi%3Fssp_id%3D43%26external_id%3D%24%7BUSER_ID%7D HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global traffic HTTP traffic detected: GET /csync?pid=sape&uid=0900007FC2DC0C678B11AC4C02C51F6C&url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D110%26euid%3D%7BuserId%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D110 HTTP/1.1Host: ads.adlook.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Facint.net%2Fcmatch%3Fdp%3D71 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global traffic HTTP traffic detected: GET /match?dp=14&euid=1603420AC4DC0C67710031190248095A HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global traffic HTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Fmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global traffic HTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global traffic HTTP traffic detected: GET /p?ssp=sape&id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: sm.rtb.mts.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?dp=98&euid=690e5ac2-d699-4919-b005-b954f5436fff HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global traffic HTTP traffic detected: GET /index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717
Source: global traffic HTTP traffic detected: GET /cmatch?dp=17 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global traffic HTTP traffic detected: GET /rmatch?dp=110&euid=9fd96eb823774ee2a741a2d5d6cc86e8&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D110 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global traffic HTTP traffic detected: GET /cgi-bin/sync.cgi?ssp_id=43&external_id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: ssp.adriver.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=AZtlhL24M6pSrw2ujovF2_w
Source: global traffic HTTP traffic detected: GET /cmatch?dp=71 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global traffic HTTP traffic detected: GET /cookiesync/dsp/sape-banner?uid=0900007FC2DC0C678B11AC4C02C51F6C&url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D126%26euid%3D%24%7BUUID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D126 HTTP/1.1Host: exchange.buzzoola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /userbind?src=sape&id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: match.qtarget.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?dp=14&euid=1603420AC4DC0C67710031190248095A HTTP/1.1Host: acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global traffic HTTP traffic detected: GET /match?dp=14&euid=1603420AC4DC0C67710031190248095A HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global traffic HTTP traffic detected: GET /cmatch?dp=95 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global traffic HTTP traffic detected: GET /match/second?ssp=30&exu=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: vma.mts.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dspid=48e9b0e7-9847-4f5f-9d07-405a81fa2ee8
Source: global traffic HTTP traffic detected: GET /cmatch?dp=110 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /api/cookie-sync/eyJhbGciOiJIUzUxMiJ9.eyJzdWIiOiJSVEIgU2FwZSJ9.VXKxLxZBDKVR7akKD1ukrUZZiwKSy3v1zAZqgO5I0sDyck5wQtI73MuLZMkcYTNASS9UpZ9mSHr5k-r2pAOYRQ/sync?sspUserId=0900007FC2DC0C678B11AC4C02C51F6C&r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D313%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D313 HTTP/1.1Host: ssp-statistics.dev.dsp1.nominaltechno.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/396/?remote_uid=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: s.uuidksinc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cmatch?dp=71 HTTP/1.1Host: acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/addons/image.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /match?dp=14&euid=1603420AC4DC0C67710031190248095A HTTP/1.1Host: acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /fe/scripts/bh-popup.js HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/annualpassgift.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /components/com_sppagebuilder/assets/js/addons/image.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /fe/scripts/bh-popup.js HTTP/1.1Host: booking.bookinghound.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/new/havens_hounds4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/forest_tails4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /images/annualpassgift.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/forest_tails4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/annies_animal_care4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/havens_hounds4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /opmedia/18344/tngbh.css?2141 HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /opmedia/18344/tngbh.css?v22692?2141 HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /opmedia/18344/tngbh.css?v22825?2141 HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/new/admission_main4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global traffic HTTP traffic detected: GET /mc/?dp=10 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /hit/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=816201&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&r=https%3A%2F%2Fpuzzlewood.net%2F&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Opening%20Hours%20and%20Prices&oE=1&oP=1&dT=2024-10-14T04%3A56%3A43.704&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /images/new/annies_animal_care4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global traffic HTTP traffic detected: GET /hit/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=816201&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&r=https%3A%2F%2Fpuzzlewood.net%2F&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Opening%20Hours%20and%20Prices&oE=1&oP=1&dT=2024-10-14T04%3A56%3A43.704&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /images/new/admission_main4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/images/favicon.ico HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global traffic HTTP traffic detected: GET /templates/shaper_floox/images/favicon.ico HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=066366&dT=2024-10-14T04%3A56%3A46.714 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=066366&dT=2024-10-14T04%3A56%3A46.714 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=784983&dT=2024-10-14T04%3A57%3A06.730 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=784983&dT=2024-10-14T04%3A57%3A06.730 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K1NTrch+zt2pA8Y&MD=C86w7RLU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /index.php/filming-at-puzzlewood HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/secret_garden_poster.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_main2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_star_wars3.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_star_wars4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_huntsmans2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_jack_giant_slayer2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /video/THE_SECRET_GARDEN.mp4 HTTP/1.1Host: www.puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://puzzlewood.net/Accept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.56367157.1728896191; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /hit/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=644189&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Ffilming-at-puzzlewood&r=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Filming%20at%20Puzzlewood&oE=1&oP=1&dT=2024-10-14T04%3A57%3A34.593&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /mc/?dp=10 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /images/new/filming_dr_who1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/secret_garden_poster.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /hit/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=644189&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Ffilming-at-puzzlewood&r=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Filming%20at%20Puzzlewood&oE=1&oP=1&dT=2024-10-14T04%3A57%3A34.593&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /images/new/filming_merlin1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_wizards.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_star_wars4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_jack_giant_slayer2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_main2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_star_wars3.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_huntsmans2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_dr_who1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_wizards.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /images/new/filming_merlin1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=040128&dT=2024-10-14T04%3A57%3A37.606 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=040128&dT=2024-10-14T04%3A57%3A37.606 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=385052&dT=2024-10-14T04%3A57%3A57.619 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET /ping/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=385052&dT=2024-10-14T04%3A57%3A57.619 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},sd:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=EA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},HA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={nh:e,lh:f,mh:g,Xh:k,Yh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(iD(w,"iframe_api")||iD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!$C&&gD(x[A],p.Ie))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_274.1.dr, chromecache_275.1.dr String found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr String found in binary or memory: var kC=function(a,b,c,d,e){var f=bA("fsl",c?"nv.mwt":"mwt",0),g;g=c?bA("fsl","nv.ids",[]):bA("fsl","ids",[]);if(!g.length)return!0;var k=gA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Oy(k,Qy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: puzzlewood.net
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.puzzlewood.net
Source: global traffic DNS traffic detected: DNS query: booking.bookinghound.com
Source: global traffic DNS traffic detected: DNS query: www.acint.net
Source: global traffic DNS traffic detected: DNS query: ssp-rtb.sape.ru
Source: global traffic DNS traffic detected: DNS query: px.adhigh.net
Source: global traffic DNS traffic detected: DNS query: ev.adriver.ru
Source: global traffic DNS traffic detected: DNS query: a.utraff.com
Source: global traffic DNS traffic detected: DNS query: dm-eu.hybrid.ai
Source: global traffic DNS traffic detected: DNS query: tag.digitaltarget.ru
Source: global traffic DNS traffic detected: DNS query: sync.dmp.otm-r.com
Source: global traffic DNS traffic detected: DNS query: sync.upravel.com
Source: global traffic DNS traffic detected: DNS query: s.ccsyncuuid.net
Source: global traffic DNS traffic detected: DNS query: ssp.adriver.ru
Source: global traffic DNS traffic detected: DNS query: ssp.bestssp.com
Source: global traffic DNS traffic detected: DNS query: sync.adspend.space
Source: global traffic DNS traffic detected: DNS query: sape-sync.rutarget.ru
Source: global traffic DNS traffic detected: DNS query: ads.betweendigital.com
Source: global traffic DNS traffic detected: DNS query: acint.net
Source: global traffic DNS traffic detected: DNS query: mc.acint.net
Source: global traffic DNS traffic detected: DNS query: ads.adlook.me
Source: global traffic DNS traffic detected: DNS query: sm.rtb.mts.ru
Source: global traffic DNS traffic detected: DNS query: match.qtarget.tech
Source: global traffic DNS traffic detected: DNS query: exchange.buzzoola.com
Source: global traffic DNS traffic detected: DNS query: vma.mts.ru
Source: global traffic DNS traffic detected: DNS query: ssp-statistics.dev.dsp1.nominaltechno.com
Source: global traffic DNS traffic detected: DNS query: s.uuidksinc.net
Source: global traffic DNS traffic detected: DNS query: ssp.bidvol.com
Source: global traffic DNS traffic detected: DNS query: match.new-programmatic.com
Source: global traffic DNS traffic detected: DNS query: x01.aidata.io
Source: global traffic DNS traffic detected: DNS query: cm.a.mts.ru
Source: global traffic DNS traffic detected: DNS query: sync.gonet-ads.com
Source: global traffic DNS traffic detected: DNS query: sync.bumlam.com
Source: global traffic DNS traffic detected: DNS query: ssp.al-adtech.com
Source: global traffic DNS traffic detected: DNS query: apis.google.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: unknown HTTP traffic detected: POST /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 923sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8Accept: */*Origin: chrome-untrusted://new-tab-pageX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_287.1.dr, chromecache_301.1.dr String found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_207.1.dr, chromecache_264.1.dr String found in binary or memory: http://labs.anthonygarand.com/sticky
Source: chromecache_230.1.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_309.1.dr, chromecache_293.1.dr, chromecache_179.1.dr, chromecache_300.1.dr, chromecache_282.1.dr, chromecache_184.1.dr, chromecache_310.1.dr, chromecache_263.1.dr, chromecache_298.1.dr String found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_309.1.dr, chromecache_293.1.dr, chromecache_179.1.dr, chromecache_300.1.dr, chromecache_282.1.dr, chromecache_310.1.dr, chromecache_263.1.dr, chromecache_298.1.dr String found in binary or memory: http://www.joomshaper.com
Source: chromecache_313.1.dr String found in binary or memory: https://a.adspector.io/sync?ssp=6
Source: chromecache_313.1.dr String found in binary or memory: https://a.utraff.com/sync?ssp=8&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_306.1.dr String found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_306.1.dr String found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_313.1.dr String found in binary or memory: https://ad.mail.ru/cm.gif?p=48&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://ads.adlook.me/csync?pid=sape&uid=0900007FC2DC0C678B11AC4C02C51F6C&url=https%3A%2F%2Fmc.acint
Source: chromecache_313.1.dr String found in binary or memory: https://ads.betweendigital.com/match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51F
Source: chromecache_223.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_313.1.dr String found in binary or memory: https://adx.com.ru/sync/init/sapePlazkart?uid=0900007FC2DC0C678B11AC4C02C51F6C&r=https%3A%2F%2Fmc.ac
Source: chromecache_171.1.dr String found in binary or memory: https://animate.style/
Source: chromecache_230.1.dr, chromecache_306.1.dr String found in binary or memory: https://apis.google.com
Source: chromecache_252.1.dr, chromecache_274.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr, chromecache_275.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_306.1.dr String found in binary or memory: https://clients6.google.com
Source: chromecache_270.1.dr, chromecache_221.1.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_270.1.dr, chromecache_221.1.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_306.1.dr String found in binary or memory: https://content.googleapis.com
Source: chromecache_313.1.dr String found in binary or memory: https://cs.agency2.ru/p?ssp=sp&uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_306.1.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_270.1.dr, chromecache_221.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_270.1.dr, chromecache_221.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_270.1.dr, chromecache_221.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_313.1.dr String found in binary or memory: https://dm-eu.hybrid.ai/match?id=106&vid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_306.1.dr String found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_313.1.dr String found in binary or memory: https://ev.adriver.ru/cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691
Source: chromecache_313.1.dr String found in binary or memory: https://exchange.buzzoola.com/cookiesync/dsp/sape-banner?uid=0900007FC2DC0C678B11AC4C02C51F6C&url=ht
Source: chromecache_265.1.dr, chromecache_253.1.dr, chromecache_180.1.dr, chromecache_170.1.dr, chromecache_190.1.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_265.1.dr, chromecache_253.1.dr, chromecache_180.1.dr, chromecache_170.1.dr, chromecache_190.1.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_230.1.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_230.1.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_230.1.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_230.1.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_194.1.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_194.1.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_236.1.dr, chromecache_246.1.dr, chromecache_259.1.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_236.1.dr, chromecache_246.1.dr, chromecache_259.1.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_236.1.dr, chromecache_259.1.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_313.1.dr String found in binary or memory: https://gw-iad-bid.ymmobi.com/dsp/user/sync?dspid=c2FwZV9kc3A=&gdpr=0&gdpr_consent=0&us_privacy=0&ca
Source: chromecache_313.1.dr String found in binary or memory: https://kimberlite.io/rtb/sync/sape2?u=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://match.new-programmatic.com/userbind?src=sape&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://match.ohmy.bid/cm?ssp=sape&redirect_url=https%3A%2F%2Fmc.acint.net%2Fmatch%3Fdp%3D217%26euid
Source: chromecache_171.1.dr String found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_223.1.dr, chromecache_275.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_252.1.dr, chromecache_274.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr, chromecache_275.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_313.1.dr String found in binary or memory: https://pix.bumlam.com/sync/sape/check?sspuid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://pixel.dsp.onetarget.ru/sape/pixel?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_221.1.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_306.1.dr String found in binary or memory: https://plus.google.com
Source: chromecache_306.1.dr String found in binary or memory: https://plus.googleapis.com
Source: chromecache_313.1.dr String found in binary or memory: https://px.adhigh.net/p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_221.1.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_313.1.dr String found in binary or memory: https://redirect.frontend.weborama.fr/rd?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D296%26euid%3
Source: chromecache_313.1.dr String found in binary or memory: https://s.ccsyncuuid.net/match/5/?remote_uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://s.uuidksinc.net/match/396/?remote_uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://sape-sync.rutarget.ru/sync
Source: chromecache_313.1.dr String found in binary or memory: https://sm.rtb.mts.ru/p?ssp=sape&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://ssp-rtb.sape.ru/rmatch/?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D%24%7BUSER_ID%
Source: chromecache_313.1.dr String found in binary or memory: https://ssp.adriver.ru/cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redi
Source: chromecache_313.1.dr String found in binary or memory: https://ssp.al-adtech.com/api/sync/sape
Source: chromecache_313.1.dr String found in binary or memory: https://ssp.bestssp.com/sspmatch?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D95%26r%3Dhttps%253A%
Source: chromecache_313.1.dr String found in binary or memory: https://ssp.bidvol.com/usersync?dspcsid=8&redirect=1
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_221.1.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_270.1.dr, chromecache_221.1.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_270.1.dr, chromecache_221.1.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_270.1.dr, chromecache_221.1.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_313.1.dr String found in binary or memory: https://sync.adspend.space/sape?uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://sync.bumlam.com/?src=sap1&uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://sync.dmp.otm-r.com/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://sync.dsp.solta.io/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://sync.gonet-ads.com/match/sape.js?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://sync.opendsp.ru/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://sync.opendsp.ru/match/sape_ex?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.dr String found in binary or memory: https://sync.programmatica.com/match/01
Source: chromecache_313.1.dr String found in binary or memory: https://sync.rambler.ru/set?partner_id=1b87f89d-4fb1-4046-b5d4-1814eb9a34db&id=0900007FC2DC0C678B11A
Source: chromecache_313.1.dr String found in binary or memory: https://sync.upravel.com/sape/sync
Source: chromecache_313.1.dr String found in binary or memory: https://tag.digitaltarget.ru/adcm.js
Source: chromecache_252.1.dr, chromecache_274.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr, chromecache_275.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_306.1.dr String found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_282.1.dr, chromecache_310.1.dr String found in binary or memory: https://www.github.com/jerrylow/basictable
Source: chromecache_223.1.dr, chromecache_275.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_269.1.dr, chromecache_270.1.dr, chromecache_221.1.dr, chromecache_232.1.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_252.1.dr, chromecache_274.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr, chromecache_275.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_306.1.dr String found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_306.1.dr String found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_275.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_270.1.dr, chromecache_221.1.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.
Source: chromecache_230.1.dr String found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_230.1.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_230.1.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_269.1.dr, chromecache_232.1.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
Source: chromecache_316.1.dr, chromecache_283.1.dr String found in binary or memory: https://www.joomla.org
Source: chromecache_184.1.dr String found in binary or memory: https://www.joomshaper.com
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_196.1.dr String found in binary or memory: https://www.puzzlewood.net/images/blog/author_icon.jpg;
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_313.1.dr String found in binary or memory: https://x01.aidata.io/0.gif?pid=9401454&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: classification engine Classification label: mal48.win@24/270@106/47
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1892,i,15057955730878380196,9509810959946770120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://puzzlewood.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1892,i,15057955730878380196,9509810959946770120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs