Windows Analysis Report
https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor

Overview

General Information

Sample URL: https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor
Analysis ID: 1537096
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Javascript checks online IP of machine

Classification

AV Detection

barindex
Source: https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor HTTP Parser: Base64 decoded: 1729256705.000000
Source: https://cdn.metadata.io/site-insights.js HTTP Parser: (function () { /** * @type {string} key for the visitor id cookie. */ const visitoridkey = "metadata_visitor_id"; /** * @type {string} key for the session id cookie. */ const sessionidkey = "metadata_session_id"; /** * @type {string} ip address of the client. */ let ip; /** * account configuration object. */ const config = { invalid: true }; /** * options object. */ const opts = { /** * @type {string} base url for the cdn. */ cdnbaseurl: "https://cdn.metadata.io/pixel/config", /** * @type {string} base url for the api. */ baseurl: "https://api-gw.metadata.io", /** * @type {string} account id. */ accountid: null }; /** * get the value of a cookie. * @param {string} key - the key of the cookie. * @returns {string|null} the value of the cookie, or null if not found. */ const getcookievalue = (key) => { const cookie = document.cookie.split("; ").find(function (cookie) { ...
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:51466 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.6:51543 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.6:51851 version: TLS 1.2
Source: Binary string: {l.persist()},preventDefault:()=>{l.preventDefault();m=!0},get timeStamp(){return l.timeStamp},get type(){return l.type},stopPropagation:()=>{l.stopPropagation()},get target(){return l.target},get ctrlKey(){return l.ctrlKey},get metaKey(){return l.metaKey}};e&&e(n);m||"callback"===f.type&&f.navigate()},[f,e]);const k=zU(l=>AU(a,{ref:d,...l}),[d]);switch(f.type){case "browser":return AU(a,{ref:d,...h,href:f.url,onClick:c,target:g||f.target});case "callback":return AU(b,{ref:d,...h,onClick:c});case "react-router":return AU(f.PDb, source: chromecache_221.2.dr, chromecache_169.2.dr
Source: Binary string: E1a=function({window:a,s$:b,bootstrap:c,Wl:d,Oj:e,kc:f,cc:g,r_:h,H:k,mu:l,D3:m,rY:n=!1,indexedDB:p=a.indexedDB,tka:q,bca:r}){var u;const v=eF(c);var x=e1a({Em:v.Em,cc:g,userAgent:a.navigator.userAgent,WK:h,H:k,D6:0});let y;n1a(h)&&(y=new F1a(h));d=pF.create({window:a,rY:n,Wl:d,aC:v,J$:c.bV,plugins:void 0,dY:y});const {bha:A,pga:C}=qF(c.$qa);x=new __c.rF(a,x,d,f,F=>A(a,F));hF(x,G1a(e,k,g,v.userId,F=>C(a,F),c.Zba,p,q,r));hF(x,H1a({r_:h,lra:c.Pdb,Ita:c.xAb}));l&&hF(x,I1a(l));m&&(null===(u=c.plugins)|| source: chromecache_221.2.dr, chromecache_169.2.dr
Source: global traffic TCP traffic: 192.168.2.6:51449 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global traffic HTTP traffic detected: GET /design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/b27585542bddd0c8.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/a1b31ee8dc23d47e.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/0ba0a2b92be4e717.en.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/fa380bd1d636b3d4.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/ad9231ed6706fadf.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/4af0e43f4ef393f1.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/7c615175c753be38.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/0ba0a2b92be4e717.en.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/a1b31ee8dc23d47e.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/fa380bd1d636b3d4.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/4af0e43f4ef393f1.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/ad9231ed6706fadf.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/7c615175c753be38.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/6bb8a45ad267fc61.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/616a47dd898c54d2.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/63d860142b2c1003.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/1b7411a0a93c8d4d.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/f16c1cb2683100a2.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/87f5fb48e8d2e475.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/fed228293e49d2e2.ltr.css+d571376ab76893d9.ltr.css+a0684b0780c739e9.vendor.ltr.css+319bbcd1cecdb6ee.ltr.css+fdb567bebd858ca9.ltr.css+de6c7916695d73e2.ltr.css+336f23b08d4a3d31.ltr.css+bd60dc55fa92b65f.ltr.css+695f98286f623522.ltr.css+a947e81ebd658ace.ltr.css+ab329b06cd9758ad.ltr.css+6cff87d7ed364d31.ltr.css+c55900657ae6598a.ltr.css+9ce7107228d0885d.ltr.css+202e686830bf1e42.ltr.css+e7426e7ea332a8bd.ltr.css HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/1d565591e8e105aa.js+02305f16bd6864a3.js+6dfa54ff247a0182.js+0022d64b837b29b2.vendor.js+ab4c3daa35a2d042.vendor.js+c3a2d34ee5f3b85b.js+d7b914fb96d6ced1.js+81bb9c5ae783dcfc.js+d41823bc1e826d0c.js+20350b0e6e2ef1a3.js+37de4e0e9754414b.js+152b61f926162a24.strings.js+92f27670f3d6fe99.js+e0c33afc52136d6f.strings.js+9104d6fd79de9fb0.js+bb3110d6adbd97aa.js+7e7282fa128c16b1.js+1249838921824636.vendor.js+c5d62470cbc42e0b.js+6e4d38cd7c8f31c5.js+37aa44e62679f330.js+ac1790553ed6372b.js+c6a8081dead641f2.js+18f53e268d79ec80.js+e925ba53d1f367c7.js+48638412478518a9.js+f5f7b401873bb57b.js+a44a7983367210f5.js+5c1c5edacb9ebfbe.js+8ae7bac703a2cdd6.js+acf2aecd29ce5a9f.js+e761028c64926e48.js+f96853790cc3331d.js+e1bea63788acc778.vendor.js+37a24c9e890d2e8f.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/fa6933365cc999aa.vendor.js+bd3b1daf6d91a7f5.js+1758ba517d2bb9ef.js+77c5ee5c676cbeac.js+80e475779704e5e2.js+7465f0d949158406.js+69f3f28f552ffca3.js+d049f84129eb2d0e.js+338e8f10964bdf3e.js+177dc49e980d1add.js+de65b940a1f40334.js+267aab980d612002.js+fc999ed26ee20528.js+b93d5f76a354d81d.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/7a4890b2ac8c75ca.js+02ecf27b4aac12ab.js+dad3364637d681fb.strings.js+d7e2ae14e70f516e.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/4967a95b994bdf40.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/59bc5536d989e2f9.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/0f3ede0f2072d12b.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/5f3d61278d9ddcd1.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/e91029f02f0bc6e4.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/41ccdacd5588f1c8.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/7a4890b2ac8c75ca.js+02ecf27b4aac12ab.js+dad3364637d681fb.strings.js+d7e2ae14e70f516e.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /web/dc5625321b2ac805.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/1d565591e8e105aa.js+02305f16bd6864a3.js+6dfa54ff247a0182.js+0022d64b837b29b2.vendor.js+ab4c3daa35a2d042.vendor.js+c3a2d34ee5f3b85b.js+d7b914fb96d6ced1.js+81bb9c5ae783dcfc.js+d41823bc1e826d0c.js+20350b0e6e2ef1a3.js+37de4e0e9754414b.js+152b61f926162a24.strings.js+92f27670f3d6fe99.js+e0c33afc52136d6f.strings.js+9104d6fd79de9fb0.js+bb3110d6adbd97aa.js+7e7282fa128c16b1.js+1249838921824636.vendor.js+c5d62470cbc42e0b.js+6e4d38cd7c8f31c5.js+37aa44e62679f330.js+ac1790553ed6372b.js+c6a8081dead641f2.js+18f53e268d79ec80.js+e925ba53d1f367c7.js+48638412478518a9.js+f5f7b401873bb57b.js+a44a7983367210f5.js+5c1c5edacb9ebfbe.js+8ae7bac703a2cdd6.js+acf2aecd29ce5a9f.js+e761028c64926e48.js+f96853790cc3331d.js+e1bea63788acc778.vendor.js+37a24c9e890d2e8f.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/111dc8963cac940b.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/62d716053c361585.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/57a9531dd5e943f0.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/d063df8d80b4d5d8.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/fa6933365cc999aa.vendor.js+bd3b1daf6d91a7f5.js+1758ba517d2bb9ef.js+77c5ee5c676cbeac.js+80e475779704e5e2.js+7465f0d949158406.js+69f3f28f552ffca3.js+d049f84129eb2d0e.js+338e8f10964bdf3e.js+177dc49e980d1add.js+de65b940a1f40334.js+267aab980d612002.js+fc999ed26ee20528.js+b93d5f76a354d81d.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/ef242d279735c73f.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8d48bce989bd45fa HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/b14d78d3e0df70d9.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/631ff7a3d1f3e8d1.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/495cb564ec4dcd55.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/60892e0a704cb41d.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/8190cd72232b8888.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/d063df8d80b4d5d8.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/57a9531dd5e943f0.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/d1746f2be639385d.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/ef242d279735c73f.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /web/eafc90c46d4642af.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/631ff7a3d1f3e8d1.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /web/8190cd72232b8888.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/b14d78d3e0df70d9.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/495cb564ec4dcd55.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/60892e0a704cb41d.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/d1746f2be639385d.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/eafc90c46d4642af.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /_ajax/reaction/config/DAGT2vOBNY8?documentExtension=p-tSk-DRXUJ7qPwl8mMJiw HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 0ea938aX-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: getreactionconfigapisec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241016-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J
Source: global traffic HTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGT2vOBNY8&documentExtension=p-tSk-DRXUJ7qPwl8mMJiw HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 0ea938aX-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: findreactionsummaryapisec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241016-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J
Source: global traffic HTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /chunk-batch/118052af16110a6a.ltr.css+254ae85d7010e883.ltr.css+b9997efbfcc9862a.ltr.css+4217645fff8006fa.ltr.css+44120d0e86f58fdd.ltr.css+70f83d7290d33057.ltr.css HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /chunk-batch/8d13fb75e7d70203.js+83358cc5a5af077c.js+eabeed712efd3e9f.js+f7d88711d7ed5a28.strings.js+7457a3eb51a5fad8.js+2fb6e6bd0a30654c.js+5eff7cd936e451b5.js+489fe0955aeff06a.js+7e16b5af286ecdc5.js+a47e12eb55abcdea.js+8cdc636be8a24720.js+a15b0208d2fcde4d.js+e83d43a6cdbe2f0f.js+aeea58a551527d35.js+f6bda439a693afca.js+6f63044621e1d49d.js+1eb25e88c1752c51.js+3ee18aa6a67d69ed.js+e2b4c6ecb28bbb5c.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chunk-batch/images/b46630e470f4040eba7033cf2435edce.woff HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://chunk-composing.canva.com/chunk-batch/fed228293e49d2e2.ltr.css+d571376ab76893d9.ltr.css+a0684b0780c739e9.vendor.ltr.css+319bbcd1cecdb6ee.ltr.css+fdb567bebd858ca9.ltr.css+de6c7916695d73e2.ltr.css+336f23b08d4a3d31.ltr.css+bd60dc55fa92b65f.ltr.css+695f98286f623522.ltr.css+a947e81ebd658ace.ltr.css+ab329b06cd9758ad.ltr.css+6cff87d7ed364d31.ltr.css+c55900657ae6598a.ltr.css+9ce7107228d0885d.ltr.css+202e686830bf1e42.ltr.css+e7426e7ea332a8bd.ltr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /_fb/s/41d36c36b634199c0ebf5e807fda38d0.css HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:JPG/height:1085/quality:92/uri:s3%3A%2F%2Fmedia-private.canva.com%2FQuOyM%2FMAGT2lQuOyM%2F1%2Fp.jpg/watermark:F/width:854?csig=AAAAAAAAAAAAAAAAAAAAAF4v991gYbP4ib8bVVBzvPCUi6_8i6vXvUpsHXOMb7uB&exp=1729274206&osig=AAAAAAAAAAAAAAAAAAAAAGR0dziTwW6lPLDLTjTLmdpT7khE12gG-NcjxoGaySxF&signer=media-rpc&x-canva-quality=screen_2x HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:JPG/height:200/quality:75/uri:s3%3A%2F%2Fmedia-private.canva.com%2FQuOyM%2FMAGT2lQuOyM%2F1%2Fp.jpg/watermark:F/width:157?csig=AAAAAAAAAAAAAAAAAAAAAJsmbQEGL0noqi0VjFGwg6WEz4SZSMH1ABipnWwvanh5&exp=1729274206&osig=AAAAAAAAAAAAAAAAAAAAAMnW0OAXfZyMOFhp6doObl-g1SA8JtcIBBH6ouRUCI22&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /web/696cef482bcd0628.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 0ea938aX-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordanalyticseventbatchsec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241016-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J
Source: global traffic HTTP traffic detected: GET /_ajax/reaction/config/DAGT2vOBNY8?documentExtension=p-tSk-DRXUJ7qPwl8mMJiw HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J
Source: global traffic HTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGT2vOBNY8&documentExtension=p-tSk-DRXUJ7qPwl8mMJiw HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J
Source: global traffic HTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:JPG/height:200/quality:75/uri:s3%3A%2F%2Fmedia-private.canva.com%2FQuOyM%2FMAGT2lQuOyM%2F1%2Fp.jpg/watermark:F/width:157?csig=AAAAAAAAAAAAAAAAAAAAAJsmbQEGL0noqi0VjFGwg6WEz4SZSMH1ABipnWwvanh5&exp=1729274206&osig=AAAAAAAAAAAAAAAAAAAAAMnW0OAXfZyMOFhp6doObl-g1SA8JtcIBBH6ouRUCI22&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:JPG/height:1085/quality:92/uri:s3%3A%2F%2Fmedia-private.canva.com%2FQuOyM%2FMAGT2lQuOyM%2F1%2Fp.jpg/watermark:F/width:854?csig=AAAAAAAAAAAAAAAAAAAAAF4v991gYbP4ib8bVVBzvPCUi6_8i6vXvUpsHXOMb7uB&exp=1729274206&osig=AAAAAAAAAAAAAAAAAAAAAGR0dziTwW6lPLDLTjTLmdpT7khE12gG-NcjxoGaySxF&signer=media-rpc&x-canva-quality=screen_2x HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/8d13fb75e7d70203.js+83358cc5a5af077c.js+eabeed712efd3e9f.js+f7d88711d7ed5a28.strings.js+7457a3eb51a5fad8.js+2fb6e6bd0a30654c.js+5eff7cd936e451b5.js+489fe0955aeff06a.js+7e16b5af286ecdc5.js+a47e12eb55abcdea.js+8cdc636be8a24720.js+a15b0208d2fcde4d.js+e83d43a6cdbe2f0f.js+aeea58a551527d35.js+f6bda439a693afca.js+6f63044621e1d49d.js+1eb25e88c1752c51.js+3ee18aa6a67d69ed.js+e2b4c6ecb28bbb5c.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/696cef482bcd0628.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=U179blBwwanyL7N&MD=yGK87klg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4ah0v872399471z8812729902za200zb812729902&_p=1729256714814&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101529665~101686685&cid=274433551.1729256720&ecid=1309372801&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TX&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1729256714814&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1729256720&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20284&ep.event_id=1729257641398_172925754911356&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&up.custom_country_code=US&tfd=16391&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; _ga=GA1.1.274433551.1729256720
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4ah0v872399471z8812729902za200zb812729902&_p=1729256714814&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101529665~101686685&cid=274433551.1729256720&ecid=1309372801&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TX&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1729256714814&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1729256720&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20284&ep.event_id=1729257641398_172925754911373&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&tfd=16405&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger;navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=76733667 HTTP/1.1Host: p.tvpixel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=993082826 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=108819571 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801
Source: global traffic HTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4ah0v872399471z8812729902za200zb812729902&_p=1729256714814&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101529665~101686685&cid=274433551.1729256720&ecid=1309372801&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TX&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1729256714814&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1729256720&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20284&ep.event_id=1729257641398_172925754911373&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&tfd=16405&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; FPLC=E2sxpokNwC9o5Or3LBixeTEVOIClgvA15OA4Y9jHMkos9pnCSN6cvDFQC%2BG2zymxa%2BYLuKaY1BILpjhY02HFodgkdrUBHO0wXV%2BlzqNmOalNCvOLPKXiHrDEnHuqow%3D%3D
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=344644554;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=1185183657;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=9812343;type=conve0;cat=canva008;ord=344644554;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=1185183657;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=12274440;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=771011949;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=9812343;type=websi000;cat=flood0;ord=12274440;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=771011949;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=76733667 HTTP/1.1Host: p.tvpixel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=80dc4b89-f594-462a-aa01-eca20c401167
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=108819571 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1C93fc75b10949e910bd5ce1729256722; XID=1C93fc75b10949e910bd5ce1729256722
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=993082826 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBBJdEmcCEN-YeoPWFJiK3lvcwW6n5t8FEgEBAQGuE2ccZ9wr0iMA_eMAAA&S=AQAAAhEEEIm-Ika-jG1twX2zhEk
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=108819571 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1C93fc75b10949e910bd5ce1729256722
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=344644554;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=1185183657;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=344644554;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=1185183657;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/804757079/?random=38367467&fst=1729256722095&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20284%3Bevent_id%3D1729257641398_172925754911373%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTACQ-gtv2Yk%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=155.94.241.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101529665~101686685&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKFXRyaWdnZXIsIGV2ZW50LXNvdXJjZWIECgICAw&eitems=ChAI8I7IuAYQxqPU-rOnhsZAEh0AXDDmaIJFXlNIFgwKrI8yYM6js65cOGg_9u2SZw&pscrd=COzyw_jP9pvJViITCKrJ6KX_l4kDFUKggwcd4ikycjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoWaHR0cHM6Ly93d3cuY2FudmEuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=12274440;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=771011949;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=12274440;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=771011949;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; FPLC=9jSz9fw1LEnN8bPjBQd2YXjig%2BrUVpCQhlTb10XCg%2B5pU5hpbm3AEYM5Rdr6kiqh0spIjCy3bs8NyXAatSb3WM4tSfQgalsZw9F6g91eerp2a1szgv3I6MFTxy010Q%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=38367467&fst=1729256722095&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20284%3Bevent_id%3D1729257641398_172925754911373%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTACQ-gtv2Yk%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=155.94.241.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101529665~101686685&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKFXRyaWdnZXIsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=COzyw_jP9pvJViITCKrJ6KX_l4kDFUKggwcd4ikycjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoWaHR0cHM6Ly93d3cuY2FudmEuY29tLw&is_vtc=1&cid=CAQSKQDpaXnf3jMIJwvbVbQbHyu4hle8uYb4kFtzJppzaypACQqar92p1K8r&eitems=ChAI8I7IuAYQxqPU-rOnhsZAEh0AXDDmaFSbPWOevi8Pqchchnqq_mP32FgnbmhMjQ&random=1455883251 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=12274440;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=771011949;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/designinsight HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 0ea938aX-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordheartbeatsec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241016-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; FPLC=9jSz9fw1LEnN8bPjBQd2YXjig%2BrUVpCQhlTb10XCg%2B5pU5hpbm3AEYM5Rdr6kiqh0spIjCy3bs8NyXAatSb3WM4tSfQgalsZw9F6g91eerp2a1szgv3I6MFTxy010Q%3D%3D
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=344644554;gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101529665~101686685;ps=1;pcor=1185183657;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4ah0v872399471za200zb812729902&_p=1729256714814&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101529665~101686685&cid=274433551.1729256720&ecid=1309372801&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TX&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1729256714814&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1729256720&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20284&ep.event_id=1729257641398_17292575491130&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&tfd=21407&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; FPLC=9jSz9fw1LEnN8bPjBQd2YXjig%2BrUVpCQhlTb10XCg%2B5pU5hpbm3AEYM5Rdr6kiqh0spIjCy3bs8NyXAatSb3WM4tSfQgalsZw9F6g91eerp2a1szgv3I6MFTxy010Q%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/designinsight HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; FPLC=9jSz9fw1LEnN8bPjBQd2YXjig%2BrUVpCQhlTb10XCg%2B5pU5hpbm3AEYM5Rdr6kiqh0spIjCy3bs8NyXAatSb3WM4tSfQgalsZw9F6g91eerp2a1szgv3I6MFTxy010Q%3D%3D
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=38367467&fst=1729256722095&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4ag1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20284%3Bevent_id%3D1729257641398_172925754911373%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTACQ-gtv2Yk%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=155.94.241.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101529665~101686685&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKFXRyaWdnZXIsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=COzyw_jP9pvJViITCKrJ6KX_l4kDFUKggwcd4ikycjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoWaHR0cHM6Ly93d3cuY2FudmEuY29tLw&is_vtc=1&cid=CAQSKQDpaXnf3jMIJwvbVbQbHyu4hle8uYb4kFtzJppzaypACQqar92p1K8r&eitems=ChAI8I7IuAYQxqPU-rOnhsZAEh0AXDDmaFSbPWOevi8Pqchchnqq_mP32FgnbmhMjQ&random=1455883251 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4ah0v872399471za200zb812729902&_p=1729256714814&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101529665~101686685&cid=274433551.1729256720&ecid=1309372801&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TX&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1729256714814&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1729256720&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20284&ep.event_id=1729257641398_17292575491130&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&tfd=21407&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=2FZHPVCkKH18oid3Jip1gz4Ya8AjMQVA%2B9J%2BS2HTshEvtQLShCtQ1bOg5%2FApu05Ctwb3xKb%2F5zZATYjOYR1CwhEW75cSipr%2FYRasBSyc056aE9JXjVVimaZpLSFe5g%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=2FZHPVCkKH18oid3Jip1gz4Ya8AjMQVA%2B9J%2BS2HTshEvtQLShCtQ1bOg5%2FApu05Ctwb3xKb%2F5zZATYjOYR1CwhEW75cSipr%2FYRasBSyc056aE9JXjVVimaZpLSFe5g%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=KHl5UwxsfH6feQSIVKL1%2FKKAq4ldvXVj6yJElLrDcry52FSSjR4%2B1o9nE74QP4Uk53phehzUcg31jnHlqYL0GGqzfe6%2BcmCKRwMFi7l5Zlk%2B%2FBmz002voeZtjRopeA%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=KHl5UwxsfH6feQSIVKL1%2FKKAq4ldvXVj6yJElLrDcry52FSSjR4%2B1o9nE74QP4Uk53phehzUcg31jnHlqYL0GGqzfe6%2BcmCKRwMFi7l5Zlk%2B%2FBmz002voeZtjRopeA%3D%3D
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=KHl5UwxsfH6feQSIVKL1%2FKKAq4ldvXVj6yJElLrDcry52FSSjR4%2B1o9nE74QP4Uk53phehzUcg31jnHlqYL0GGqzfe6%2BcmCKRwMFi7l5Zlk%2B%2FBmz002voeZtjRopeA%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=KHl5UwxsfH6feQSIVKL1%2FKKAq4ldvXVj6yJElLrDcry52FSSjR4%2B1o9nE74QP4Uk53phehzUcg31jnHlqYL0GGqzfe6%2BcmCKRwMFi7l5Zlk%2B%2FBmz002voeZtjRopeA%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=KHl5UwxsfH6feQSIVKL1%2FKKAq4ldvXVj6yJElLrDcry52FSSjR4%2B1o9nE74QP4Uk53phehzUcg31jnHlqYL0GGqzfe6%2BcmCKRwMFi7l5Zlk%2B%2FBmz002voeZtjRopeA%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=KHl5UwxsfH6feQSIVKL1%2FKKAq4ldvXVj6yJElLrDcry52FSSjR4%2B1o9nE74QP4Uk53phehzUcg31jnHlqYL0GGqzfe6%2BcmCKRwMFi7l5Zlk%2B%2FBmz002voeZtjRopeA%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=KHl5UwxsfH6feQSIVKL1%2FKKAq4ldvXVj6yJElLrDcry52FSSjR4%2B1o9nE74QP4Uk53phehzUcg31jnHlqYL0GGqzfe6%2BcmCKRwMFi7l5Zlk%2B%2FBmz002voeZtjRopeA%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4ah0v872399471z8812729902za200zb812729902&_p=1729256714814&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101529665~101686685&cid=274433551.1729256720&ecid=1309372801&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TX&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1729256714814&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGT2vOBNY8%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1729256720&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20284&ep.event_id=1729257641398_172925754911356&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&up.custom_country_code=US&tfd=16391&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=KHl5UwxsfH6feQSIVKL1%2FKKAq4ldvXVj6yJElLrDcry52FSSjR4%2B1o9nE74QP4Uk53phehzUcg31jnHlqYL0GGqzfe6%2BcmCKRwMFi7l5Zlk%2B%2FBmz002voeZtjRopeA%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_online?1729256750833 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; cf_clearance=rUMrS7U80J745y7sKuVgVRLrslCpRN.B12PWMOHOQOY-1729256710-1.2.1.1-y63blYaNvVetW634QSR7b.PyySPoC5LXG5NkEcBWHBjRpcEbBn4yChUGd5rDVJL382XCFeLJx.6MejX0QXeIIslsaCHJhAf70BsRYfxfPsI3V2XtxfOf7A2ev2gdsfmiPUog08BFMKiic72Mdqbc8gRwV_qlqoUdwgzeCmi3dsCl4hnYinvPYsU1zcya7O03OoPj8W6NoYcsl_jkj8NYWclgIWoyLaMoOOFbQhwkrEzr0KfB5Nxgn_l8.eUc7uaQn2hHxhTzr57_Ts8AmDyC2ixmF5ICCMzVodl1Uhqn2.bDWDWkNDTWPBsxdIhszXlH25djK48Kr9zBqZsvrut6Vx9bbVnyJ77JXWh.BkF2Ctpv.IuYFQ3qoAP_vHSEzYvi; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_online?1729256750833 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=U179blBwwanyL7N&MD=yGK87klg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ebe82538-4df8-408a-975f-2769b6c82405; CPA=cnvandjyOB8KRLa1Y5T3XMHRivM2N1RDNewjLkF2zn8CCcboTpM_txzyG0fMc1Mm8gCPYQA5iLj2SdGebVO6HeFOl09Ncmlzo1BEwPWQIgMZWrOvKtvJSB_zIMHS_I27_u35RY41hjOA-abI2Umx0_sIglLAZpoA4snHH3msut2zzNqaPOSeiscs0a1aE1-rXVm8O0wYkX2jMrzDAmZYsIOMu8iieCvl8zynih-zJXz3XIqBw1GY41pMKH6MN6B4qySVMo4k4k4fAvi6VvW1KymjgXPMRQzSOyNZTGhfvcdjuMRI3ftVjVkJ7DrIyvOBfxQyzrSqWwahLXSn4xUBFJLIYtPcZtrx9tJvxqDsmNJkpJuuj43_T0AtEHjAgTF1LXUw7gtOzkJoN4NdPPuewnpD10edLGM0-DHftsbwya88VWVHV5NYAZUt1_GYiL_HxXhH0SHbb-w6cabc253; CCK=NPbShWbDg2d8Py37CoXXKQ; __cf_bm=ka5S0A72vnuUB8irCwJBlILE7mkN8xoeLmULKHO9r4E-1729256705-1.0.1.1-xLtwpFy3BXZsZSkBbdiiaxVQ8_TrT3QImkYaGeO1SnTDk2YcrSbxrj8vR2I_xD_V39gor.IWa75qMLFIjqj3Yw; _cfuvid=8LaU9fiDDv0hHKh5Q2iZv1TL10uUYskPbqclsFb4A_g-1729256705728-0.0.1.1-604800000; ASI=01JAFVPSQZ9BJTYQ0CZS02X24J; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1729256717430,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=m2eqsvwyq659v1vwjwk; Metadata_session_id=m2eqsvwzgpifgwolrc; _ga=GA1.1.274433551.1729256720; _ga_EPWEMH6717=GS1.1.1729256720.1.0.1729256720.0.0.1309372801; FPID=FPID2.2.1%2FQoZqlEXPPXCpHByXxtuCFS5pgsPhND8GSuDNysunE%3D.1729256720; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3Ad735271e-650b-d60f-fd35-589ebbb4f047%7Ce%3Aundefined%7Cc%3A1729256726199%7Cl%3A1729256726199; FPLC=jE54M60avFChnygmn1fLRdKx0kWkyARQloD5cMxUZkst008P9Z3AGHA%2FW044gMLCgiZQNRhm1Cru5G%2FrI6J7hNvd%2Bf3dgli3soFEIS3ot01iXN%2BxCrrrtD0IrgWNHw%3D%3D
Source: chromecache_224.2.dr, chromecache_199.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},ud:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_169.2.dr String found in binary or memory: Y:500,za:500,ui:!1,icon:nn},{name:"Gfycat",Vh:["https?://*.gfycat.com/*","https?://gfycat.com/*"].map(gH),Y:960,za:540,ui:!1,icon:nn},{name:"Twitter",Vh:["https?://twitter.com/*","https?://www.twitter.com/*"].map(gH),Y:270,za:440,ui:!1,icon:nn},{name:"Facebook",Vh:["https?://facebook.com/*","https?://www.facebook.com/*"].map(gH),Y:500,za:500,ui:!1,icon:nn},{name:"Tumblr",Vh:["https?://*.tumblr.com/*"].map(gH),Y:510,za:450,ui:!1,icon:nn},{name:"Pinterest",Vh:["https?://pinterest.com*","https?://www.pinterest.com*"].map(gH), equals www.facebook.com (Facebook)
Source: chromecache_169.2.dr String found in binary or memory: Y:500,za:500,ui:!1,icon:nn},{name:"Gfycat",Vh:["https?://*.gfycat.com/*","https?://gfycat.com/*"].map(gH),Y:960,za:540,ui:!1,icon:nn},{name:"Twitter",Vh:["https?://twitter.com/*","https?://www.twitter.com/*"].map(gH),Y:270,za:440,ui:!1,icon:nn},{name:"Facebook",Vh:["https?://facebook.com/*","https?://www.facebook.com/*"].map(gH),Y:500,za:500,ui:!1,icon:nn},{name:"Tumblr",Vh:["https?://*.tumblr.com/*"].map(gH),Y:510,za:450,ui:!1,icon:nn},{name:"Pinterest",Vh:["https?://pinterest.com*","https?://www.pinterest.com*"].map(gH), equals www.twitter.com (Twitter)
Source: chromecache_224.2.dr, chromecache_199.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={oh:e,mh:f,nh:g,Yh:k,Zh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(wD(w,"iframe_api")||wD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!nD&&uD(x[A],p.Ie))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_232.2.dr, chromecache_237.2.dr String found in binary or memory: return b}jD.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_232.2.dr, chromecache_237.2.dr String found in binary or memory: var yC=function(a,b,c,d,e){var f=pA("fsl",c?"nv.mwt":"mwt",0),g;g=c?pA("fsl","nv.ids",[]):pA("fsl","ids",[]);if(!g.length)return!0;var k=uA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!bz(k,dz(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.canva.com
Source: global traffic DNS traffic detected: DNS query: static.canva.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: o13855.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: chunk-composing.canva.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: font-public.canva.com
Source: global traffic DNS traffic detected: DNS query: media.canva.com
Source: global traffic DNS traffic detected: DNS query: telemetry.canva.com
Source: global traffic DNS traffic detected: DNS query: cdn.metadata.io
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: ct.canva.com
Source: global traffic DNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: p.tvpixel.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: sdk.iad-01.braze.com
Source: unknown HTTP traffic detected: POST /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveContent-Length: 465sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:19 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bd410c1e47ff-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bd410c1e47ffx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9U562GqeOu9wURNUSSrZMCOOID35zAtGqN15kLse0UszlDFYJLjjOKpuUg8NBXDLH0Wysbvp3DEKWX%2F7tBvHXPxLk04NRp9aHLBWQcIx3Tdy2MD7S31kReNMcFyY%2BIw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:22 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bd5299852d3e-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bd5299852d3ex-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dhpRWJZpamFVtrXjTqmWfJq8YLO8xd9mnd5Tn1p7In1sQ%2BVvb92ZLxfKSBurE6MgkDb%2F53fsOCuYkoJXnSjuMzxMj9SUPdGneIDcq%2BCjUmQV1orVkaPM6VwCKuuV9GA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:26 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bd6bf8e36ba7-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bd6bf8e36ba7x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nhHuvGKbUZb1BOc18P2EdFYxtgQL7qnP84qeE6w%2FfIt%2B5E0HvCx01vEfDYDxBylk7H91PVkc6KGde5%2BOf2SNGwsS0DbGwgmu59wpFJuzqoXnx2jzyzYCysbTrUT1qOg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:28 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bd797ac7ead9-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bd797ac7ead9x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bpuvHSYI4GApLRE8Engce4y7iL7YBYVMmLEY0ceytreUqn7Cd%2B3lMlmTNTM%2FtWMWUEalY5HIuhNyBnMN17xVeDBSL0icO6O52vzahQ236T23Sun3GZVslkqPVD%2B2e74%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:29 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bd7eed5e6c3f-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bd7eed5e6c3fx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bRf7zUMuN3iK1ijy17qGwqsaXW%2Fnab3CUWKMzARMZeUFcf1Tf6h0uDpzS3nEvMRgQyzrzPlHt7EMlLP3cfuLuHn3zEtXAdtuZ25x%2FBD%2BN1VPTGPwjGjPr76pGwes2QI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:31 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bd8bc8bd6c0d-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bd8bc8bd6c0dx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zR5o6z8cc8N04wkCy5G1tWEAvC%2F8XLF4cQJ1I9mYYoOMcK5FOa6HOuXcI7C4svgmf%2BwIOjUvL0hkvr2j%2BNUNpxh3%2FV7HXbyyDU4%2FPkAQifsQgbCDErOPOhWUdjpb82o%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:32 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bd919b8d6998-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bd919b8d6998x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2BXYhj0NsNr7aTsqkCGxkROM38D%2F7Fv6qRPh4bhXQoD3sMSQ1PJ9bsVDU%2F4sDCOeu%2FauigB7W7GxmkrOvOJqvh2KkosfefV9L%2FasgGTCDK0ks5oFViyNqz4WmtR3Rv8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:35 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bda3fde54797-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bda3fde54797x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fA2Wx0wV2H2z26wS1M9KRfx4Qv3y8J3CMvWXQkcEjRvwlC%2FDNb5hvdqWEZxlZNRK1460l%2F4EeEthxNft8n5i7yqV55FftLgD5vFB1UcPL1Y49EkX2815MxjOFW08GDc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:37 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bdb07fc58787-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bdb07fc58787x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A2f9f4S6CIg%2Bgz7xCSUoGN0wMDm8COWJY3x86vp%2FJVwllcEptqbyyWhi3Yap1StKuWeVS2Gv7HjmFMIwad5c8PAsE5g4HnKJrmF2LYqlRU4R0H4gXQdMtTJe6fhJCuw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:41 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bdc86ca0467e-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bdc86ca0467ex-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ar%2FLXLI417%2FUlqdMhFoaHVPQAcH%2BbAxGYg%2B825385jrYNuaRN3ffJVApjyI3jxW%2FNjVBO3gVRfOVI9NZyLnxuhIklkJdvT3X4it5Z%2BCpyYWYJLUOa4hG2B79MjOys30%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:42 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bdcd9bdce8f5-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bdcd9bdce8f5x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DwRzkDioJVrAQ2xI2A5HYZIIwentSEe734J4TzrKmealMR%2FpnTPj5GSaB04Us1t4dVv5BX0erHvK3X6yOSunwll5l0cZSmK48kmoJVEu5wDxXiJTN%2BuSmO5CphICmvU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:47 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bded1c3646c6-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bded1c3646c6x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fhnbISWHvrWPjCltJmbZS9kC7%2FlFlmJZLK3cjexPw9UB5qKKnN300s85f%2FfmTLFdH4TdEYfSk877mAzqiEilJufVuIF6w3YQ4FTnGMp7i85zdC5QlsDOh2Vqv1Owi7k%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:48 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48bdf8bb822873-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48bdf8bb822873x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6mgKfDMJESgSl4m0dhuxxjR%2FXN%2BhPQV56uPusYr2%2FgbpRB%2BJ6LFLNRN5zy%2B5QjRDJ00ncrTvPfxp%2Bpd5TbEzydSwBmWjeBsrS1AaoJLlPhBRUHPMjCICtnvpoVP0QzU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:52 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48be116a3ab789-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48be116a3ab789x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1LkTnHx6yFi4LLlY6PMBJEzojTN60Q2wn%2FxlLxshAKchctdio4aWt0wDhhWrSNiKIqMqk52au4VDnQB2UQJc57wkRbfDTLsByez4CRGiPw3U9dJjaGVll9qifqi37GA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:05:53 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48be16ea150b9d-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48be16ea150b9dx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8SUnYjZlf%2FkCRK7zD7%2F9MQPRevAPS74w4YSaQmtDkG2PEaDjxzjgoS9TiuCcj3dFnXh66n2IcMgdd%2BjZAorulfEzEoM6jKxSKOK6RMOAI6UCb1l%2BChUFi8Mi%2FtQcEtA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:06:03 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48be555d6de792-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48be555d6de792x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KWcC8JkKfXYwFhzAjqhP%2F9KLhKoSD4ptUlTe1j6hUVuh4D3aMDQPuuj%2FEBZDLcH0ciOGg5o8BN8moqJgHmWfAQVfC3u9vtRz2bHgaqIwkvRAKL9OetHY48gQXw%2FIyVQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:06:04 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48be5c783e6c32-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48be5c783e6c32x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BCcPFKwq14oZ%2BlTl47mZJq4UWXM1hAAZ6gJ8%2BwVXm4qzHcviMWPrBAIoiwbDfsD8OoHJ7FaadBOvJRwgbuPRD3q4u4IHi%2BEmXP4yjIp9YJwUN5K4%2FEW%2FhY3lxT52hrA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:06:19 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48beb84d0f475d-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48beb84d0f475dx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0uEsAvtE7Q89ElOA1z0D4urykNeUZUGCvTtJjKOdHnW3HHEwW6YeyNqHvhMlGEZLqI3EmMOOXcf%2FAb8hUk7G5ohl3LUdzXcLIJYQ1Hhh2vJKoacBs2GVoJOLUP1XWnU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 18 Oct 2024 13:06:19 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8d48beb94d01143c-DFWCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8d48beb94d01143cx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BJDd%2F%2BqmHrKEYHEZ%2Fl0RlsL2mV%2BTmIcZ4IEAu5WPXTmsLBhfBfZmMJkdMlgl1MiZedAGatvmCcxwXHLTq9sXqSa5HBLWS6%2BIahbm024h79Y0gRJQmnlTN6ZAiXfLq6U%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: http://codepen.io/
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: http://codesandbox.io/
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: http://tally.so/
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: http://youtu.be/
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_168.2.dr, chromecache_253.2.dr String found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_205.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1
Source: chromecache_256.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=3
Source: chromecache_228.2.dr, chromecache_255.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1
Source: chromecache_205.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1396246107;gtm=45j91e4a
Source: chromecache_256.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=344644554;gtm=45j91e4ag
Source: chromecache_228.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=12274440;gtm=45j91e4ag1
Source: chromecache_255.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=1813657552;gtm=45j91e4a
Source: chromecache_199.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_249.2.dr, chromecache_167.2.dr String found in binary or memory: https://api-gw.metadata.io
Source: chromecache_249.2.dr, chromecache_167.2.dr String found in binary or memory: https://api.ipify.org?format=json
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://canva-embed.com
Source: chromecache_224.2.dr, chromecache_232.2.dr, chromecache_199.2.dr, chromecache_237.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://cdn.iframe.ly
Source: chromecache_249.2.dr, chromecache_167.2.dr String found in binary or memory: https://cdn.metadata.io/pixel/config
Source: chromecache_201.2.dr, chromecache_181.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/10_sourcemaps/8d13fb75e7d70203.js.map
Source: chromecache_206.2.dr, chromecache_242.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/15_sourcemaps/7a4890b2ac8c75ca.js.map
Source: chromecache_174.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/118052af16110a6a.ltr.css.map
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/fa6933365cc999aa.vendor.js.map
Source: chromecache_173.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/fed228293e49d2e2.ltr.css.map
Source: chromecache_168.2.dr, chromecache_253.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/32_sourcemaps/1d565591e8e105aa.js.map
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://codepen.io/
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://codesandbox.io/
Source: chromecache_232.2.dr, chromecache_237.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_168.2.dr, chromecache_253.2.dr String found in binary or memory: https://f.fontdeck.com/s/css/js/
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/02.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/02.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/02.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/03.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/03.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/03.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/04.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/04.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/04.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/05.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/05.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/05.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/09.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/09.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/09.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0A.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0B.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0C.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/11.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/11.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/11.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/12.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/12.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/12.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16-quadratic.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16.otf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17-quadratic.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17.otf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/23.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/23.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/23.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/24.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/24.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/24.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/26.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/26.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/26.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/27.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/27.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/27.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/28.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/28.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/28.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/29.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/29.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/29.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2C.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2D.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2E.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2F.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/31.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/31.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/31.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/32.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/32.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/32.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/38.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/38.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/38.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/39.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/39.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/39.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3C.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3D.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3E.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3F.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/46.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/46.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/46.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/47.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/47.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/47.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4B.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4C.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/55.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/55.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/55.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/56.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/56.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/56.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/60.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/60.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/60.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/61.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/61.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/61.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/6F.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/70.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/70.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/70.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/71.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/71.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/71.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/72.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/72.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/72.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/75.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/75.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/75.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/76.ttf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/76.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/76.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D-quadratic.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D.otf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff2)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E-quadratic.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E.otf)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff)
Source: chromecache_162.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff2)
Source: chromecache_178.2.dr, chromecache_250.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_201.2.dr, chromecache_181.2.dr String found in binary or memory: https://hm.baidu.com
Source: chromecache_201.2.dr, chromecache_181.2.dr String found in binary or memory: https://logx.optimizely.com/v1/events
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://meet.google.com
Source: chromecache_179.2.dr, chromecache_194.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_199.2.dr, chromecache_237.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_224.2.dr, chromecache_232.2.dr, chromecache_199.2.dr, chromecache_237.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_181.2.dr String found in binary or memory: https://player.vimeo.com
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_232.2.dr, chromecache_237.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?pid=
Source: chromecache_173.2.dr String found in binary or memory: https://quilljs.com/
Source: chromecache_232.2.dr, chromecache_237.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_224.2.dr, chromecache_199.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://tally.so/
Source: chromecache_224.2.dr, chromecache_232.2.dr, chromecache_199.2.dr, chromecache_237.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_168.2.dr, chromecache_253.2.dr String found in binary or memory: https://use.typekit.net
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://vimeo.com/
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://vimeo.com/album/
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://vimeo.com/channels/
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://vimeo.com/groups/
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://vimeo.com/ondemand/
Source: chromecache_165.2.dr, chromecache_191.2.dr String found in binary or memory: https://www.canva.com/help/get-in-touch/contact-support
Source: chromecache_199.2.dr, chromecache_237.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_168.2.dr, chromecache_253.2.dr String found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=$
Source: chromecache_224.2.dr, chromecache_232.2.dr, chromecache_199.2.dr, chromecache_237.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_205.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/804757079/?random=1030184145&fst=1729256723537&cv
Source: chromecache_256.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/804757079/?random=709068528&fst=1729256722095&cv=
Source: chromecache_237.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_201.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_224.2.dr, chromecache_199.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_232.2.dr, chromecache_237.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_224.2.dr, chromecache_199.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_221.2.dr, chromecache_169.2.dr String found in binary or memory: https://youtu.be/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51820
Source: unknown Network traffic detected: HTTP traffic on port 51663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 51571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51834
Source: unknown Network traffic detected: HTTP traffic on port 51548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 51823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51833
Source: unknown Network traffic detected: HTTP traffic on port 51502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51839
Source: unknown Network traffic detected: HTTP traffic on port 51491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51836
Source: unknown Network traffic detected: HTTP traffic on port 51869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51837
Source: unknown Network traffic detected: HTTP traffic on port 51892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51831
Source: unknown Network traffic detected: HTTP traffic on port 51777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51616 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51603
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51604
Source: unknown Network traffic detected: HTTP traffic on port 51524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51602
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51608
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51605
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51606
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51600
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51840
Source: unknown Network traffic detected: HTTP traffic on port 51835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51609
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51614
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51615
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51612
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51854
Source: unknown Network traffic detected: HTTP traffic on port 51628 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51613
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51618
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51619
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51616
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51617
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51859
Source: unknown Network traffic detected: HTTP traffic on port 51651 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51610
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51611
Source: unknown Network traffic detected: HTTP traffic on port 51789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51851
Source: unknown Network traffic detected: HTTP traffic on port 51880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51561 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51626 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51538 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51802
Source: unknown Network traffic detected: HTTP traffic on port 51595 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51805
Source: unknown Network traffic detected: HTTP traffic on port 51765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51803
Source: unknown Network traffic detected: HTTP traffic on port 51604 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51804
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51807
Source: unknown Network traffic detected: HTTP traffic on port 51661 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51812
Source: unknown Network traffic detected: HTTP traffic on port 51500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51814
Source: unknown Network traffic detected: HTTP traffic on port 51468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51815
Source: unknown Network traffic detected: HTTP traffic on port 51638 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51819
Source: unknown Network traffic detected: HTTP traffic on port 51488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51631 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51669
Source: unknown Network traffic detected: HTTP traffic on port 51872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51668
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51661
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51662
Source: unknown Network traffic detected: HTTP traffic on port 51711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51660
Source: unknown Network traffic detected: HTTP traffic on port 51568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51665
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51666
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51663
Source: unknown Network traffic detected: HTTP traffic on port 51677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51664
Source: unknown Network traffic detected: HTTP traffic on port 51837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51516 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51678
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51679
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51673
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51670
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51671
Source: unknown Network traffic detected: HTTP traffic on port 51695 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51677
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51674
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51675
Source: unknown Network traffic detected: HTTP traffic on port 51643 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51680
Source: unknown Network traffic detected: HTTP traffic on port 51780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51608 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51689
Source: unknown Network traffic detected: HTTP traffic on port 51849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51683
Source: unknown Network traffic detected: HTTP traffic on port 51769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51684
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51681
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51682
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51687
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51688
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51685
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51686
Source: unknown Network traffic detected: HTTP traffic on port 51860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51690
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51691
Source: unknown Network traffic detected: HTTP traffic on port 51770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51458
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51459
Source: unknown Network traffic detected: HTTP traffic on port 51894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51694
Source: unknown Network traffic detected: HTTP traffic on port 51733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51695
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51692
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51451
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51693
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51456
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51698
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51457
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51699
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51454
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51696
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51455
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51697
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51460
Source: unknown Network traffic detected: HTTP traffic on port 51591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51625
Source: unknown Network traffic detected: HTTP traffic on port 51606 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51626
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51623
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51629
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51628
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51860
Source: unknown Network traffic detected: HTTP traffic on port 51767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51621
Source: unknown Network traffic detected: HTTP traffic on port 51526 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51622
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51620
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51862
Source: unknown Network traffic detected: HTTP traffic on port 51558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51636
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51637
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51879
Source: unknown Network traffic detected: HTTP traffic on port 51896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51634
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51876
Source: unknown Network traffic detected: HTTP traffic on port 51653 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51635
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51638
Source: unknown Network traffic detected: HTTP traffic on port 51466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51639
Source: unknown Network traffic detected: HTTP traffic on port 51735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51871
Source: unknown Network traffic detected: HTTP traffic on port 51827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51632
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51633
Source: unknown Network traffic detected: HTTP traffic on port 51806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51630
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51631
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51873
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51647
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51648
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51645
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51646
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51888
Source: unknown Network traffic detected: HTTP traffic on port 51790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51649
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51640
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51880
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51643
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51644
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51886
Source: unknown Network traffic detected: HTTP traffic on port 51675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51641
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51642
Source: unknown Network traffic detected: HTTP traffic on port 51476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51658
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51659
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51656
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51657
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51650
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51892
Source: unknown Network traffic detected: HTTP traffic on port 51697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51651
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51890
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51654
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51655
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51652
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51653
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51895
Source: unknown Network traffic detected: HTTP traffic on port 51618 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51641 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51611 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51692 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51623 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51645 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51584
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51585
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51591
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51592
Source: unknown Network traffic detected: HTTP traffic on port 51621 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51590
Source: unknown Network traffic detected: HTTP traffic on port 51682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51595
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51596
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51593
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51599
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51597
Source: unknown Network traffic detected: HTTP traffic on port 51544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51598
Source: unknown Network traffic detected: HTTP traffic on port 51704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51633 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51694 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51655 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51637 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51888 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51635 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51670 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51705
Source: unknown Network traffic detected: HTTP traffic on port 51719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51686 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51709
Source: unknown Network traffic detected: HTTP traffic on port 51720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51711
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:51466 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.6:51543 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.6:51851 version: TLS 1.2
Source: classification engine Classification label: mal52.win@23/185@76/26
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1852,i,11528636902746292536,15739200329531419093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5408 --field-trial-handle=1852,i,11528636902746292536,15739200329531419093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1852,i,11528636902746292536,15739200329531419093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5408 --field-trial-handle=1852,i,11528636902746292536,15739200329531419093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: {l.persist()},preventDefault:()=>{l.preventDefault();m=!0},get timeStamp(){return l.timeStamp},get type(){return l.type},stopPropagation:()=>{l.stopPropagation()},get target(){return l.target},get ctrlKey(){return l.ctrlKey},get metaKey(){return l.metaKey}};e&&e(n);m||"callback"===f.type&&f.navigate()},[f,e]);const k=zU(l=>AU(a,{ref:d,...l}),[d]);switch(f.type){case "browser":return AU(a,{ref:d,...h,href:f.url,onClick:c,target:g||f.target});case "callback":return AU(b,{ref:d,...h,onClick:c});case "react-router":return AU(f.PDb, source: chromecache_221.2.dr, chromecache_169.2.dr
Source: Binary string: E1a=function({window:a,s$:b,bootstrap:c,Wl:d,Oj:e,kc:f,cc:g,r_:h,H:k,mu:l,D3:m,rY:n=!1,indexedDB:p=a.indexedDB,tka:q,bca:r}){var u;const v=eF(c);var x=e1a({Em:v.Em,cc:g,userAgent:a.navigator.userAgent,WK:h,H:k,D6:0});let y;n1a(h)&&(y=new F1a(h));d=pF.create({window:a,rY:n,Wl:d,aC:v,J$:c.bV,plugins:void 0,dY:y});const {bha:A,pga:C}=qF(c.$qa);x=new __c.rF(a,x,d,f,F=>A(a,F));hF(x,G1a(e,k,g,v.userId,F=>C(a,F),c.Zba,p,q,r));hF(x,H1a({r_:h,lra:c.Pdb,Ita:c.xAb}));l&&hF(x,I1a(l));m&&(null===(u=c.plugins)|| source: chromecache_221.2.dr, chromecache_169.2.dr

Persistence and Installation Behavior

barindex
Source: https://www.canva.com/design/DAGT2vOBNY8/p-tSk-DRXUJ7qPwl8mMJiw/view?utm_content=DAGT2vOBNY8&utm_campaign=designshare&utm_medium=link&utm_source=editor LLM: Page contains button: 'CLICK HERE' Source: '1.2.pages.csv'
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs