Windows Analysis Report
https://url1741.linktr.ee/ls/click?upn=u001.c-2FZ6bAHbIgTPJegt8uaE2UEzKxcvnNfcpU2298dqpT8mwofx88nTbRlpWWpTFOAppUjJ_3Pn3kZxUUq0dfPvbXBLNqPt4y1sq3wle-2FZoYBsugUYaAohXMIyXArt2a9ynoHfh9KPJR6bxQwcDgCnl5pEFlOb21szys5F2ihMkqgBGHo2zLotykC2KPacO9NvJJV3bpdCchLG6xwCVxx3SiZOWSuNbf3yKVe8alZ-2FbdDf3VhIo-2BLEoK-2F

Overview

General Information

Sample URL: https://url1741.linktr.ee/ls/click?upn=u001.c-2FZ6bAHbIgTPJegt8uaE2UEzKxcvnNfcpU2298dqpT8mwofx88nTbRlpWWpTFOAppUjJ_3Pn3kZxUUq0dfPvbXBLNqPt4y1sq3wle-2FZoYBsugUYaAohXMIyXArt2a9ynoHfh9KPJR6bxQwcDgCnl5pEF
Analysis ID: 1391066
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Creates files inside the system directory
Found iframes
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML body with high number of large embedded background images detected
HTML title does not match URL

Classification

Source: https://linktr.ee/request HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K25FFKN
Source: https://linktr.ee/request HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/810598881?random=1707764969602&cv=11&fst=1707764969602&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He4270v833375629za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Frequest&hn=www.googleadservices.com&frm=0&tiba=Reset%20Password%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dview_pages%3Bgoogle_business_vertical%3Dcustom%3Bid%3D1request%3Blocation_id%3DUS
Source: https://linktr.ee/request HTTP Parser: Iframe src: https://tr.snapchat.com/cm/i?pid=9db1cbd0-9a36-43f2-96d7-e39dd65e5c10&u_scsid=d46e7a1d-054e-499f-a414-578b4a98e585&u_sclid=ea20b2b8-97e9-4de2-9870-f785c4be79bf
Source: https://auth.linktr.ee/login?state=hKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg&client=Xa9yIBQIhte06IZxsUPlZ58NqPcDNy4f&protocol=oauth2&auth0Client=eyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19&response_type=code&scope=openid%20profile%20email%20username%20offline_access%20read%3Aauthenticators%20&redirect_uri=https%3A%2F%2Flinktr.ee%2Fconnect%2Fservice%2Fauth0&audience=https%3A%2F%2Flinktr.ee%2Fapi#/ HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://linktr.ee/ HTTP Parser: Total embedded SVG size: 540441
Source: https://linktr.ee/ HTTP Parser: Total embedded image size: 41264
Source: https://linktr.ee/s/templates/ HTTP Parser: Total embedded image size: 189130
Source: https://auth.linktr.ee/login?state=hKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg&client=Xa9yIBQIhte06IZxsUPlZ58NqPcDNy4f&protocol=oauth2&auth0Client=eyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19&response_type=code&scope=openid%20profile%20email%20username%20offline_access%20read%3Aauthenticators%20&redirect_uri=https%3A%2F%2Flinktr.ee%2Fconnect%2Fservice%2Fauth0&audience=https%3A%2F%2Flinktr.ee%2Fapi HTTP Parser: Total embedded background img size: 327391
Source: https://auth.linktr.ee/login?state=hKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg&client=Xa9yIBQIhte06IZxsUPlZ58NqPcDNy4f&protocol=oauth2&auth0Client=eyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19&response_type=code&scope=openid%20profile%20email%20username%20offline_access%20read%3Aauthenticators%20&redirect_uri=https%3A%2F%2Flinktr.ee%2Fconnect%2Fservice%2Fauth0&audience=https%3A%2F%2Flinktr.ee%2Fapi#/ HTTP Parser: Total embedded background img size: 692461
Source: https://linktr.ee/request HTTP Parser: Title: Reset Password | Linktree does not match URL
Source: https://auth.linktr.ee/login?state=hKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg&client=Xa9yIBQIhte06IZxsUPlZ58NqPcDNy4f&protocol=oauth2&auth0Client=eyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19&response_type=code&scope=openid%20profile%20email%20username%20offline_access%20read%3Aauthenticators%20&redirect_uri=https%3A%2F%2Flinktr.ee%2Fconnect%2Fservice%2Fauth0&audience=https%3A%2F%2Flinktr.ee%2Fapi#/ HTTP Parser: <input type="password" .../> found
Source: https://td.doubleclick.net/td/rul/810598881?random=1707764969602&cv=11&fst=1707764969602&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He4270v833375629za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Frequest&hn=www.googleadservices.com&frm=0&tiba=Reset%20Password%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dview_pages%3Bgoogle_business_vertical%3Dcustom%3Bid%3D1request%3Blocation_id%3DUS HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/810598881?random=1707765000296&cv=11&fst=1707765000296&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2F&hn=www.googleadservices.com&frm=0&tiba=Link%20in%20bio%20tool%3A%20Everything%20you%20are%2C%20in%20one%20simple%20link%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/810598881?random=1707765017960&cv=11&fst=1707765017960&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He4270v864057259za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhtt&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.... HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld45pscAAAAAP1Q-Fozxys3D_67E-YZM2yq6ZQF&co=aHR0cHM6Ly9hdXRoLmxpbmt0ci5lZTo0NDM.&hl=en&v=x5WWoE57Fv0d6ATKsLDIAKnt&size=invisible&cb=9owtcapag08c HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/810598881?random=1707765034487&cv=11&fst=1707765034487&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&hn=www.googleadservices.com&frm=0&tiba=Templates%20-%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP Parser: No favicon
Source: https://linktr.ee/request HTTP Parser: No <meta name="author".. found
Source: https://linktr.ee/request HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49821 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49876 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49930 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50181 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknown TCP traffic detected without corresponding DNS query: 20.25.241.18
Source: global traffic HTTP traffic detected: GET /ls/click?upn=u001.c-2FZ6bAHbIgTPJegt8uaE2UEzKxcvnNfcpU2298dqpT8mwofx88nTbRlpWWpTFOAppUjJ_3Pn3kZxUUq0dfPvbXBLNqPt4y1sq3wle-2FZoYBsugUYaAohXMIyXArt2a9ynoHfh9KPJR6bxQwcDgCnl5pEFlOb21szys5F2ihMkqgBGHo2zLotykC2KPacO9NvJJV3bpdCchLG6xwCVxx3SiZOWSuNbf3yKVe8alZ-2FbdDf3VhIo-2BLEoK-2FcpKx6vl7-2F9oFkUk9-2BqHu3s1M0e9K5XlkP-2FuEIF3IZIoihrH8eoJvwW0VVUXtyEVCg9i3GAGngMP1URoHWEYPElQG2KfM10kn-2FfbOjX2XCk0xQfAya-2BuyCLMXm0OZjTLk5J8-2BhWa9hwtBV7aU5LIB01E-2BZsq2fHAcoiS9EKOhIdTlU0YeMfmqwkqKGU-3D HTTP/1.1Host: url1741.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /datadog-logs.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/d5c19ad0-1f05-4c37-9934-1585c94aab5c/d5c19ad0-1f05-4c37-9934-1585c94aab5c.json HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/heap-3886518036.js HTTP/1.1Host: cdn.heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/d5c19ad0-1f05-4c37-9934-1585c94aab5c/d5c19ad0-1f05-4c37-9934-1585c94aab5c.json HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /remoteEntry.js HTTP/1.1Host: mfe-onboarding.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520
Source: global traffic HTTP traffic detected: GET /web-sdk/3.0/appboy.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-vitals/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/810598881?random=1707764969602&cv=11&fst=1707764969602&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He4270v833375629za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Frequest&hn=www.googleadservices.com&frm=0&tiba=Reset%20Password%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dview_pages%3Bgoogle_business_vertical%3Dcustom%3Bid%3D1request%3Blocation_id%3DUS HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/810598881/?random=1707764969602&cv=11&fst=1707764969602&bg=ffffff&guid=ON&async=1&gtm=45He4270v833375629za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Frequest&hn=www.googleadservices.com&frm=0&tiba=Reset%20Password%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dview_pages%3Bgoogle_business_vertical%3Dcustom%3Bid%3D1request%3Blocation_id%3DUS&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scevent.min.js HTTP/1.1Host: sc-static.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-vitals@3.5.2/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/otBannerSdk.js HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping.min.js HTTP/1.1Host: cdn.pdst.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm/i?pid=9db1cbd0-9a36-43f2-96d7-e39dd65e5c10&u_scsid=d46e7a1d-054e-499f-a414-578b4a98e585&u_sclid=ea20b2b8-97e9-4de2-9870-f785c4be79bf HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/ee/9db1cbd0-9a36-43f2-96d7-e39dd65e5c10.js?v=3.10.0-2402092239 HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?pid=9db1cbd0-9a36-43f2-96d7-e39dd65e5c10&ev=PAGE_VIEW&intg=gtm&pids=9db1cbd0-9a36-43f2-96d7-e39dd65e5c10&u_c1=26ef2af1-d741-436c-b025-9005a3b668bd&u_sclid=ea20b2b8-97e9-4de2-9870-f785c4be79bf&u_scsid=d46e7a1d-054e-499f-a414-578b4a98e585&bt=1d53c387&d_a=x86&d_bvs=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&d_os=10.0.0&d_ot=Windows&df=true&huah=true&m_dcl=4721&m_pi=3499&m_pl=0&m_pv=2&m_rd=6291&m_sh=1024&m_sl=1&m_sw=1280&pl=https%3A%2F%2Flinktr.ee%2Frequest&trackId=0b858f1e-952d-4155-9674-086417256581&ts=1707764971063&v=3.10.0-2402092239 HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=322005185940354&s=7791781112720446&b=web&tv=4.0&z=0&h=%2Frequest&d=linktr.ee&t=Reset%20Password%20%7C%20Linktree&ts=1707764969293&ubv=117.0.5938.134&upv=10.0.0&st=1707764971137 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/d5c19ad0-1f05-4c37-9934-1585c94aab5c/8e74c3de-f59b-4304-925a-f239d1c0a09f/en.json HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-136077820-2&cid=589338354.1707764971&jid=677632680&gjid=853071746&_gid=577952355.1707764971&_u=YCDAgEABAAAAAEAEK~&z=556398455 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /signals/config/558811507626827?v=2.9.145&r=stable&domain=linktr.ee&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/810598881/?random=1707764969602&cv=11&fst=1707764400000&bg=ffffff&guid=ON&async=1&gtm=45He4270v833375629za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Frequest&frm=0&tiba=Reset%20Password%20%7C%20Linktree&npa=0&data=event%3Dview_pages%3Bgoogle_business_vertical%3Dcustom%3Bid%3D1request%3Blocation_id%3DUS&fmt=3&is_vtc=1&cid=CAQSGwAvHhf_CrwjFKbU1doqdb7dLJ73E_TKRSrgqA&random=3943874471&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.81.0&branch_key=key_live_pp1R3hnBOY2o4ucHt5eLKfgpsre7y7sU&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?pid=9db1cbd0-9a36-43f2-96d7-e39dd65e5c10&ev=PAGE_VIEW&intg=gtm&pids=9db1cbd0-9a36-43f2-96d7-e39dd65e5c10&u_c1=26ef2af1-d741-436c-b025-9005a3b668bd&u_sclid=ea20b2b8-97e9-4de2-9870-f785c4be79bf&u_scsid=d46e7a1d-054e-499f-a414-578b4a98e585&bt=1d53c387&d_a=x86&d_bvs=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&d_os=10.0.0&d_ot=Windows&df=true&huah=true&m_dcl=4721&m_pi=3499&m_pl=0&m_pv=2&m_rd=6291&m_sh=1024&m_sl=1&m_sw=1280&pl=https%3A%2F%2Flinktr.ee%2Frequest&trackId=0b858f1e-952d-4155-9674-086417256581&ts=1707764971063&v=3.10.0-2402092239 HTTP/1.1Host: tr.snapchat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sc_at=v2|H4sIAAAAAAAAAAXBgQ3AMAgDsIuQkhSW9pyJaldw/OyEGvwYW6zIXhWnpbjvymumNmqGhv3ksQY/UwDQhzIAAAA=
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-136077820-2&cid=589338354.1707764971&jid=677632680&_u=YCDAgEABAAAAAEAEK~&z=990514770 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=322005185940354&s=7791781112720446&b=web&tv=4.0&z=0&h=%2Frequest&d=linktr.ee&t=Reset%20Password%20%7C%20Linktree&ts=1707764969293&ubv=117.0.5938.134&upv=10.0.0&st=1707764971137 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/810598881/?random=1707764969602&cv=11&fst=1707764400000&bg=ffffff&guid=ON&async=1&gtm=45He4270v833375629za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Frequest&frm=0&tiba=Reset%20Password%20%7C%20Linktree&npa=0&data=event%3Dview_pages%3Bgoogle_business_vertical%3Dcustom%3Bid%3D1request%3Blocation_id%3DUS&fmt=3&is_vtc=1&cid=CAQSGwAvHhf_CrwjFKbU1doqdb7dLJ73E_TKRSrgqA&random=3943874471&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /consent/d5c19ad0-1f05-4c37-9934-1585c94aab5c/8e74c3de-f59b-4304-925a-f239d1c0a09f/en.json HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otFlat.json HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pdst-events-prod-sink HTTP/1.1Host: us-central1-adaptive-growth.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-136077820-2&cid=589338354.1707764971&jid=677632680&_u=YCDAgEABAAAAAEAEK~&z=990514770 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otFlat.json HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973126&cd[Tier]=&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_e290683056542946c71080689781de057dcf6533f9ff8820be9f31a0a56f7343&cs_est=true&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973126&cd[Tier]=&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_e290683056542946c71080689781de057dcf6533f9ff8820be9f31a0a56f7343&cs_est=true&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973133&cd[depth]=25&sw=1280&sh=1024&v=2.9.145&r=stable&ec=1&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_5d8973597a4e43bc6d1acc6bb3c6b8f42f9ffbc78acbb116b9f54d4f75947228&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973133&cd[depth]=25&sw=1280&sh=1024&v=2.9.145&r=stable&ec=1&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_5d8973597a4e43bc6d1acc6bb3c6b8f42f9ffbc78acbb116b9f54d4f75947228&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973134&cd[depth]=50&sw=1280&sh=1024&v=2.9.145&r=stable&ec=2&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_6fa2d314ac6b21e672faf60f86499ea9d1be1c9c279bdd6d192e9062745d96ee&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973134&cd[depth]=50&sw=1280&sh=1024&v=2.9.145&r=stable&ec=2&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_6fa2d314ac6b21e672faf60f86499ea9d1be1c9c279bdd6d192e9062745d96ee&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973134&cd[depth]=50&sw=1280&sh=1024&v=2.9.145&r=stable&ec=2&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_6fa2d314ac6b21e672faf60f86499ea9d1be1c9c279bdd6d192e9062745d96ee&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973126&cd[Tier]=&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_e290683056542946c71080689781de057dcf6533f9ff8820be9f31a0a56f7343&cs_est=true&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973136&cd[depth]=75&sw=1280&sh=1024&v=2.9.145&r=stable&ec=3&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_710d8327e004775737c2029719a315b6f11dbb2f3bc30ff585773bdcb21f6fd0&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973136&cd[depth]=75&sw=1280&sh=1024&v=2.9.145&r=stable&ec=3&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_710d8327e004775737c2029719a315b6f11dbb2f3bc30ff585773bdcb21f6fd0&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn-au.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973133&cd[depth]=25&sw=1280&sh=1024&v=2.9.145&r=stable&ec=1&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_5d8973597a4e43bc6d1acc6bb3c6b8f42f9ffbc78acbb116b9f54d4f75947228&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973134&cd[depth]=50&sw=1280&sh=1024&v=2.9.145&r=stable&ec=2&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_6fa2d314ac6b21e672faf60f86499ea9d1be1c9c279bdd6d192e9062745d96ee&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973133&cd[depth]=25&sw=1280&sh=1024&v=2.9.145&r=stable&ec=1&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_5d8973597a4e43bc6d1acc6bb3c6b8f42f9ffbc78acbb116b9f54d4f75947228&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973126&cd[Tier]=&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_e290683056542946c71080689781de057dcf6533f9ff8820be9f31a0a56f7343&cs_est=true&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973136&cd[depth]=75&sw=1280&sh=1024&v=2.9.145&r=stable&ec=3&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_710d8327e004775737c2029719a315b6f11dbb2f3bc30ff585773bdcb21f6fd0&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=Scroll&dl=https%3A%2F%2Flinktr.ee%2Frequest&rl=&if=false&ts=1707764973136&cd[depth]=75&sw=1280&sh=1024&v=2.9.145&r=stable&ec=3&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_710d8327e004775737c2029719a315b6f11dbb2f3bc30ff585773bdcb21f6fd0&ler=empty&cdl=API_unavailable&it=1707764971295&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/LinkSans-LinkSansVF-5ba82435cfe1454f76404182afdbf4fc.woff2 HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webpack-runtime-3470054cbfe4fecd1194.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A33+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=https%3A%2F%2Flinktr.ee%2Frequest&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0
Source: global traffic HTTP traffic detected: GET /framework-03b3ff4ea5c075f43862.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A33+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=https%3A%2F%2Flinktr.ee%2Frequest&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0
Source: global traffic HTTP traffic detected: GET /app-b89a6fd88bf636f85392.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A33+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=https%3A%2F%2Flinktr.ee%2Frequest&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ea014c25724c3bc7c47d7be43ed11a3a92958d3c-a2fff0af94ea8263c0fc.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5219-dd31fca72f888066deb2.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3f2dd09b-ecc4fa8e4f73f81fe2df.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /13-b9bd4e51ce29bd39812b.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1019733264.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1846016709.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /commons-227775f9d0ef5bf59555.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /7a569af20e3cb456fc0384cf0db5e5584a61128f-856ae2387dba3b07269b.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2231001286.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3647583419.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c304c9fb559c4f0a263bf3e8d1583a20461a575a-01f8c4b783087b677eb6.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3750420365.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a5bb9ab63a85166f4fa19a78d79ee2895f10331e-d072b25838495e3bd82c.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /719e42c28eddc53f42264baf1b92b7100fd0d2e7-f2d52bfc19be30fe99b9.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /11261e7657cae0149249a0262158f5ed8eb71ab2-156f8d2ff1c8724bd450.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/391329731.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0cf6c9775db9dd1d1343fc1a93bd01ec3fb7318c-e965b5f0f4ebf724108b.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /8a6f47174a11ed2361d812c7e58a7b0d8ab600b2-e77117e86536b4ab8922.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /99afd171ca87e12fd399d70be231fed265b7d875-9abd58b8af26a099f1f7.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /d5fd72d287a7c762d7b5ce9521062e826b4cb722-0cf6537c4af4a106a5ed.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /component---src-templates-page-index-tsx-00552dd19a653a088829.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1846016709.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1019733264.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2231001286.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3750420365.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3647583419.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/391329731.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6731-3b83a5a219853037f991.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-0.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-1.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-2.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-3.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-4.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-5.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%22322005185940354%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z
Source: global traffic HTTP traffic detected: GET /npm/statsig-js@4.31.0 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/810598881?random=1707765000296&cv=11&fst=1707765000296&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2F&hn=www.googleadservices.com&frm=0&tiba=Link%20in%20bio%20tool%3A%20Everything%20you%20are%2C%20in%20one%20simple%20link%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/810598881/?random=1707765000296&cv=11&fst=1707765000296&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2F&hn=www.googleadservices.com&frm=0&tiba=Link%20in%20bio%20tool%3A%20Everything%20you%20are%2C%20in%20one%20simple%20link%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/link.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=jA.XAwnaXlzYS1R.Zsbm5k167CCXq0et7hNO7vdAsBw-1707765001-1-ARn2/Xj3AnT7xbqbmZdGvHOGHtZlseYXNZ3nJykUN5RsZrP31Z59YOC8NmQ58ckXE8NViVNBR0KBBxNCfrz8DJw=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/product-background.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/product-0.png HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/product-1.png HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/product-2.png HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/cover.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/medium.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /spx?dxver=4.0.0&shaid=36483&tdr=&plh=https%3A%2F%2Flinktr.ee%2F&cb=69903675907257740term=value HTTP/1.1Host: dx.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=61f1e43c7505b0213550ef3974a218b6 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/8xrktd37k4?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/da7c1756d9a952ad6d2b501d9ec000f1/dbeac/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/8fb723648ab39d080a5580c08897e6a3/ca524/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/music.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/twitter.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /static/cae7a9d41f00ca6dda861b85c19c3808/dbeac/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/2ab2667150b07287700abd260916c57d/dd0dd/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/player.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.81.0&_t=1285666360097308944&branch_key=key_live_pp1R3hnBOY2o4ucHt5eLKfgpsre7y7sU&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=ieeKO8FJhgmLc8I0wu2DCQejf%2BQhqdnNUruBhtccUqOkscX%2Fu4%2FyY2rhCvRmI6vZ
Source: global traffic HTTP traffic detected: GET /static/e69ee0d1fbaecacbc756d489648f922a/5fb52/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/2f8aba7d8043713617dd2ca4cce547c1/5fb52/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=53211724843262&s=7791781112720446&b=web&tv=4.0&z=2&h=%2F&d=linktr.ee&t=Link%20in%20bio%20tool%3A%20Everything%20you%20are%2C%20in%20one%20simple%20link%20%7C%20Linktree&ts=1707764999860&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&ubv=117.0.5938.134&upv=10.0.0&st=1707765000727 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/videocover.png HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/810598881/?random=1707765000296&cv=11&fst=1707764400000&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2F&frm=0&tiba=Link%20in%20bio%20tool%3A%20Everything%20you%20are%2C%20in%20one%20simple%20link%20%7C%20Linktree&npa=0&fmt=3&is_vtc=1&cid=CAQSKQAvHhf_SLmhJ9eKYkf6yg9dOUEfM8bC7G8PjfPltLXLUV23NGnucKgz&random=917595909&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2F&rl=&if=false&ts=1707765001866&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_a6e8c5cee96a8a2e400e09dea5d2832fc4f399d9b420efe6f9a160e417c6ed75&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765000595&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global traffic HTTP traffic detected: GET /s/0.7.20/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=fab0ec9bc51141c195e01dcef2b48013.20240212.20250211
Source: global traffic HTTP traffic detected: GET /static/5c70fa5b4fb53dea6a9e1108820f1c60/5fb52/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/17a40f2e38711bf2aff6bfcb586df9c9/5d9c2/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/37a659139719e5490559e480b92e961d/719cf/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/1afafad011c28e3e765f23347a8ee409/719cf/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/635b06c83967951bf77fe053ababdc75/719cf/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/144dc382e93a4ad164b04cbd49c4c65d/aace9/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2F&rl=&if=false&ts=1707765001866&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_a6e8c5cee96a8a2e400e09dea5d2832fc4f399d9b420efe6f9a160e417c6ed75&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765000595&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global traffic HTTP traffic detected: GET /static/7e1f44e42aded96b48215c47062c8d4f/a9039/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-0.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-5.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /is HTTP/1.1Host: 52.22.50.55Connection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-4.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-2.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/1256a632026bdf298baf2065c36daf4f/196be/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/156d1371b5c19e86925f6d52d3b2393a/38d96/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/9126411962ecd5d4003cd6d94fff91b8/38d96/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/24a1e5248308f98d5ed1800ddde52bf3/0a667/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-3.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/social-1.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/bb4decab8601dcdecd8573545e592eb8/6de08/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /static/2f8aba7d8043713617dd2ca4cce547c1/5fb52/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=53211724843262&s=7791781112720446&b=web&tv=4.0&z=2&h=%2F&d=linktr.ee&t=Link%20in%20bio%20tool%3A%20Everything%20you%20are%2C%20in%20one%20simple%20link%20%7C%20Linktree&ts=1707764999860&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&ubv=117.0.5938.134&upv=10.0.0&st=1707765000727 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/810598881/?random=1707765000296&cv=11&fst=1707764400000&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2F&frm=0&tiba=Link%20in%20bio%20tool%3A%20Everything%20you%20are%2C%20in%20one%20simple%20link%20%7C%20Linktree&npa=0&fmt=3&is_vtc=1&cid=CAQSKQAvHhf_SLmhJ9eKYkf6yg9dOUEfM8bC7G8PjfPltLXLUV23NGnucKgz&random=917595909&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /static/e69ee0d1fbaecacbc756d489648f922a/5fb52/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2F&rl=&if=false&ts=1707765001866&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_a6e8c5cee96a8a2e400e09dea5d2832fc4f399d9b420efe6f9a160e417c6ed75&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765000595&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0; ps_l=0
Source: global traffic HTTP traffic detected: GET /static/8fb723648ab39d080a5580c08897e6a3/ca524/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/2ab2667150b07287700abd260916c57d/dd0dd/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/1f0ac597cb18b47444d04f9ff4736753/ca524/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/link.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/product-background.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/product-0.png HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/product-1.png HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/da7c1756d9a952ad6d2b501d9ec000f1/dbeac/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/cae7a9d41f00ca6dda861b85c19c3808/dbeac/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/67782b6d8e3499bb1c21ca03446dc2af/ca524/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/cover.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/product-2.png HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/643f85ef2793dc16ebaea014fd452ad6/bc80e/CreateBook.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/0cabaf49ec70921e31c45ca9e88f2ef9/9de2e/CreateCover.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/5c70fa5b4fb53dea6a9e1108820f1c60/5fb52/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/635b06c83967951bf77fe053ababdc75/719cf/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/8ea4b70b3505792df8a09eec7cb77ba8/38de3/CreateSilhouette.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /_next/static/css/223d7466d51c479c.css HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-01e3510303c79261.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6793.6f558a6412ba9cac.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-5666885447fdc3cc.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3130cf96069fd667.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-57bb784da81da0f0.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/17a40f2e38711bf2aff6bfcb586df9c9/5d9c2/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/1c208dba1335229b4c960b7b1e4c71e9/7500d/CreatePerson.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/1afafad011c28e3e765f23347a8ee409/719cf/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/medium.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/music.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/131212bd35ee82ffaebc52bea6125d15/903f0/CreateShirt.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/37a659139719e5490559e480b92e961d/719cf/bg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/144dc382e93a4ad164b04cbd49c4c65d/aace9/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /i/o/334980/0a3b640df4317b5ea57b44bc/c863f316e77438c7b08fab2d96f28021.png HTTP/1.1Host: downloads.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/player.svg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/twitter.jpg HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /wp-content/themes/blog-theme/static-assets/Caterpiller/videocover.png HTTP/1.1Host: api.blog.production.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; __cf_bm=6jA9s6KjXUgoarZBCTxGCi_3EgAJMScKXTExgg8yK0o-1707765001-1-AYQi9I6DpuZlIsIVWReoUlxUzh2dq53go2osHPl1FICb9W3ccv+z7kD5zyzNWukWfYrse9+AEd0Uiet1oDJSvsw=; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/d02faea02f7fc2e2ba31f7d3620889fc/6f684/CreateTwitter.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/c602628e4938fb7e46896509fff583c3/dbeac/CreateBg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/da8cbcf2-bbe207d5f24018e5.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7647-728d6c8919ec8adb.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/8f2b9c6faf1574f9a8109e342456114e/1de01/CreateStore.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /static/69ebac2cd5d671804fbe68f94c17da69/86cb2/CreateMusic.webp HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2532-55fffda1d4c0058d.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7040-6b50ef68a88c06a1.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7370-5aa6186f29a04cd7.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/%5BhelpCenterIdentifier%5D/%5Blocale%5D/articles/%5BarticleSlug%5D-201477d16f88ea6f.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/o/411923/d7d17be9b7447460074a7740/d81eb104a102eaba2b4ab969ea04ac8e.png HTTP/1.1Host: downloads.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.intercomassets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/n_5xmaxI2prdNv6LPiGQx/_buildManifest.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/n_5xmaxI2prdNv6LPiGQx/_ssgManifest.js HTTP/1.1Host: static.intercomassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pdst-events-prod-sink HTTP/1.1Host: us-central1-adaptive-growth.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2F&rl=&if=false&ts=1707765001866&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_a6e8c5cee96a8a2e400e09dea5d2832fc4f399d9b420efe6f9a160e417c6ed75&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765000595&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0; ps_l=0
Source: global traffic HTTP traffic detected: GET /static/7e1f44e42aded96b48215c47062c8d4f/a9039/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/1256a632026bdf298baf2065c36daf4f/196be/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/156d1371b5c19e86925f6d52d3b2393a/38d96/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/24a1e5248308f98d5ed1800ddde52bf3/0a667/item.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/bb4decab8601dcdecd8573545e592eb8/6de08/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/1f0ac597cb18b47444d04f9ff4736753/ca524/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /is HTTP/1.1Host: 52.22.50.55Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/initialize HTTP/1.1Host: featuregates.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/o/334980/0a3b640df4317b5ea57b44bc/c863f316e77438c7b08fab2d96f28021.png HTTP/1.1Host: downloads.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/o/411923/d7d17be9b7447460074a7740/d81eb104a102eaba2b4ab969ea04ac8e.png HTTP/1.1Host: downloads.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/67782b6d8e3499bb1c21ca03446dc2af/ca524/avatar.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/643f85ef2793dc16ebaea014fd452ad6/bc80e/CreateBook.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/9126411962ecd5d4003cd6d94fff91b8/38d96/widget.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/8ea4b70b3505792df8a09eec7cb77ba8/38de3/CreateSilhouette.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/1c208dba1335229b4c960b7b1e4c71e9/7500d/CreatePerson.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/131212bd35ee82ffaebc52bea6125d15/903f0/CreateShirt.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/0cabaf49ec70921e31c45ca9e88f2ef9/9de2e/CreateCover.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/d02faea02f7fc2e2ba31f7d3620889fc/6f684/CreateTwitter.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/c602628e4938fb7e46896509fff583c3/dbeac/CreateBg.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/8f2b9c6faf1574f9a8109e342456114e/1de01/CreateStore.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /static/69ebac2cd5d671804fbe68f94c17da69/86cb2/CreateMusic.webp HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; sessionId=8ad05ad2-0ae3-4ff7-88e4-70dc91a0b520; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _ga=GA1.2.589338354.1707764971; _gid=GA1.2.577952355.1707764971; _dc_gtm_UA-136077820-2=1; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707764993.37.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%2253211724843262%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707764975732|1|1|bat.bing.com/p/insights/c/u; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503
Source: global traffic HTTP traffic detected: GET /linktree-ff524ba1864c/assets/favicon HTTP/1.1Host: intercom.helpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget/gzvhbbai HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /st?ga_tracking_id=UA-136077820-2&ga_client_id=589338354.1707764971&shpt=Link%20in%20bio%20tool%3A%20Everything%20you%20are%20in%20one%20simple%20link%20%7C%20Linktree&ga_info=%7B%22status%22%3A%22OK%22%2C%22ga_tracking_id%22%3A%22UA-136077820-2%22%2C%22ga_client_id%22%3A%22589338354.1707764971%22%2C%22shpt%22%3A%22Link%20in%20bio%20tool%3A%20Everything%20you%20are%20in%20one%20simple%20link%20%7C%20Linktree%22%2C%22dcm_cid%22%3A%22589338354.1707764971%22%2C%22dcm_gid%22%3A%22577952355.1707764971%22%2C%22mntnis%22%3A%22upxYTR3%2Figzp5HKTCcoXrbAhrdm731IF%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A5%2C%22shpt%22%3A%22OK%22%2C%22dcm_cid%22%3A%22OK%22%2C%22dcm_gid%22%3A%22OK%22%7D%7D&dcm_cid=589338354.1707764971&dcm_gid=577952355.1707764971&available_ga=%5B%7B%22id%22%3A%22UA-136077820-2%22%2C%22sess_id%22%3Anull%7D%5D&hardcoded_ga=UA-136077820-2&dxver=4.0.0&shaid=36483&plh=https%3A%2F%2Flinktr.ee%2F&cb=69903675907257740term%3Dvalue&shadditional=googletagmanager%3Dtrue HTTP/1.1Host: px.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frame-modern.ba8a6d27.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendor-modern.cdaa2b19.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.81.0&_t=1285666360097308944&branch_key=key_live_pp1R3hnBOY2o4ucHt5eLKfgpsre7y7sU&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=ieeKO8FJhgmLc8I0wu2DCQejf%2BQhqdnNUruBhtccUqOkscX%2Fu4%2FyY2rhCvRmI6vZ
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gs HTTP/1.1Host: gs.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=562828ff-c9da-11ee-8c64-d1ea701154ce
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /linktree-ff524ba1864c/assets/favicon HTTP/1.1Host: intercom.helpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /st?ga_tracking_id=UA-136077820-2&ga_client_id=589338354.1707764971&shpt=Link%20in%20bio%20tool%3A%20Everything%20you%20are%20in%20one%20simple%20link%20%7C%20Linktree&ga_info=%7B%22status%22%3A%22OK%22%2C%22ga_tracking_id%22%3A%22UA-136077820-2%22%2C%22ga_client_id%22%3A%22589338354.1707764971%22%2C%22shpt%22%3A%22Link%20in%20bio%20tool%3A%20Everything%20you%20are%20in%20one%20simple%20link%20%7C%20Linktree%22%2C%22dcm_cid%22%3A%22589338354.1707764971%22%2C%22dcm_gid%22%3A%22577952355.1707764971%22%2C%22mntnis%22%3A%22upxYTR3%2Figzp5HKTCcoXrbAhrdm731IF%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A5%2C%22shpt%22%3A%22OK%22%2C%22dcm_cid%22%3A%22OK%22%2C%22dcm_gid%22%3A%22OK%22%7D%7D&dcm_cid=589338354.1707764971&dcm_gid=577952355.1707764971&available_ga=%5B%7B%22id%22%3A%22UA-136077820-2%22%2C%22sess_id%22%3Anull%7D%5D&hardcoded_ga=UA-136077820-2&dxver=4.0.0&shaid=36483&plh=https%3A%2F%2Flinktr.ee%2F&shadditional=googletagmanager%3Dtrue&cb=1707765008059339&shguid=9ffb96b3-12bb-3d25-9ba8-012f56554fb0&shgts=1707765013284 HTTP/1.1Host: px.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=562828ff-c9da-11ee-8c64-d1ea701154ce
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubsub/5-K47XcREa0q4_3Xd5b4HPbwcEbDvfosw9mOgTFlDIKZrIGmhws7Tv8Zctx1CZO6I4Itka5uEIk2FqsyTCDvNk4B0g8743A4cNbJ-Q?X-Nexus-New-Client=true&X-Nexus-Version=0.12.12&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://linktr.eeSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: VtPhbeIm90y5tXaxenUuKw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /datadog-logs-us.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/810598881/?random=1707765017960&cv=11&fst=1707765017960&bg=ffffff&guid=ON&async=1&gtm=45He4270v864057259za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhtt&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlElLTgnAYvULTnIuTeNd45rtFk73cf55-HCrsLMCYyKesPTQCnqA_pYvR-
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/810598881?random=1707765017960&cv=11&fst=1707765017960&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He4270v864057259za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhtt&hn=www.googleadservices.com&frm=0&tiba=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlElLTgnAYvULTnIuTeNd45rtFk73cf55-HCrsLMCYyKesPTQCnqA_pYvR-
Source: global traffic HTTP traffic detected: GET /signals/config/558811507626827?v=2.9.145&r=stable&domain=auth.linktr.ee&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=3826853194997846&s=7791781112720446&b=web&tv=4.0&z=2&h=%2Flogin&q=%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&d=auth.linktr.ee&t=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&ts=1707765018005&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&ubv=117.0.5938.134&upv=10.0.0&st=1707765018051 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/im7f0cm5yk?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=fab0ec9bc51141c195e01dcef2b48013.20240212.20250211; MUID=2D67A611BC7B6C072399B232BD696D4B
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/810598881/?random=1707765017960&cv=11&fst=1707764400000&bg=ffffff&guid=ON&async=1&gtm=45He4270v864057259za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhtt&frm=0&tiba=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&npa=0&fmt=3&is_vtc=1&cid=CAQSKQAvHhf_m7IsbewdTh3-V8hcmb4BFUC3Yw-esajvcFv9pWw7jqFkYa6O&random=2389170794&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=3826853194997846&s=7791781112720446&b=web&tv=4.0&z=2&h=%2Flogin&q=%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&d=auth.linktr.ee&t=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&ts=1707765018005&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&ubv=117.0.5938.134&upv=10.0.0&st=1707765018051 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/810598881/?random=1707765017960&cv=11&fst=1707764400000&bg=ffffff&guid=ON&async=1&gtm=45He4270v864057259za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhtt&frm=0&tiba=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&npa=0&fmt=3&is_vtc=1&cid=CAQSKQAvHhf_m7IsbewdTh3-V8hcmb4BFUC3Yw-esajvcFv9pWw7jqFkYa6O&random=2389170794&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-136077820-2&cid=589338354.1707764971&jid=85810113&gjid=1588939526&_gid=577952355.1707764971&_u=QACAAEAAAAAAACAAI~&z=1041653963 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlElLTgnAYvULTnIuTeNd45rtFk73cf55-HCrsLMCYyKesPTQCnqA_pYvR-
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-136077820-2&cid=589338354.1707764971&jid=85810113&_u=QACAAEAAAAAAACAAI~&z=1219375696 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&rl=&if=false&ts=1707765019371&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_45a97052ce75d90ce05a974333b3d59cde8ea02f80e015dd82ea6217cf7b831c&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765018045&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&rl=&if=false&ts=1707765019371&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_45a97052ce75d90ce05a974333b3d59cde8ea02f80e015dd82ea6217cf7b831c&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765018045&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-136077820-2&cid=589338354.1707764971&jid=85810113&_u=QACAAEAAAAAAACAAI~&z=1219375696 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&rl=&if=false&ts=1707765019371&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_45a97052ce75d90ce05a974333b3d59cde8ea02f80e015dd82ea6217cf7b831c&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765018045&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0; ps_l=0
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&rl=&if=false&ts=1707765019371&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_45a97052ce75d90ce05a974333b3d59cde8ea02f80e015dd82ea6217cf7b831c&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765018045&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0; ps_l=0
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/initialize HTTP/1.1Host: featuregates.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi%23%2F&rl=&if=false&ts=1707765021037&sw=1280&sh=1024&v=2.9.145&r=stable&ec=1&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_227f736a7e4ccddd3fcb337eca7a4e463309b5a02e5a8f9e0d8dd3415bfa528e&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765018045&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi%23%2F&rl=&if=false&ts=1707765021037&sw=1280&sh=1024&v=2.9.145&r=stable&ec=1&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_227f736a7e4ccddd3fcb337eca7a4e463309b5a02e5a8f9e0d8dd3415bfa528e&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765018045&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=3884327527609390&s=7791781112720446&b=web&tv=4.0&z=2&g=%23%2F&h=%2Flogin&q=%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&d=auth.linktr.ee&t=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&ts=1707765021103&pr=%2Flogin&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&ubv=117.0.5938.134&upv=10.0.0&st=1707765021103 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=6Ld45pscAAAAAP1Q-Fozxys3D_67E-YZM2yq6ZQF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi%23%2F&rl=&if=false&ts=1707765021037&sw=1280&sh=1024&v=2.9.145&r=stable&ec=1&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_227f736a7e4ccddd3fcb337eca7a4e463309b5a02e5a8f9e0d8dd3415bfa528e&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765018045&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0; ps_l=0
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Fauth.linktr.ee%2Flogin%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi%23%2F&rl=&if=false&ts=1707765021037&sw=1280&sh=1024&v=2.9.145&r=stable&ec=1&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_227f736a7e4ccddd3fcb337eca7a4e463309b5a02e5a8f9e0d8dd3415bfa528e&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765018045&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0; ps_l=0
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=3884327527609390&s=7791781112720446&b=web&tv=4.0&z=2&g=%23%2F&h=%2Flogin&q=%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&d=auth.linktr.ee&t=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&ts=1707765021103&pr=%2Flogin&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&ubv=117.0.5938.134&upv=10.0.0&st=1707765021103 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/initialize HTTP/1.1Host: featuregates.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=3884327527609390&s=7791781112720446&b=web&tv=4.0&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&pp=d&pp=auth.linktr.ee&pp=q&pp=%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&pp=h&pp=%2Flogin&pp=g&pp=%23%2F&pp=t&pp=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&pp=ts&pp=1707765021103&pp=pr&pp=%2Flogin&id0=837124948032186&t0=social.login_v2.page_loaded&ts0=1707765022190&ubv0=117.0.5938.134&upv0=10.0.0&st=1707765022192 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/add_user_properties_v3?a=3886518036&u=95913571457691&v=3884327527609390&s=7791781112720446&b=web&tv=4.0&_feature-social-signup-flow=true&st=1707765022204 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/telemetry?a=3886518036&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20added%20new%20properties&te=val&te=1&st=1707765022212&hv=4.21.0 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ld45pscAAAAAP1Q-Fozxys3D_67E-YZM2yq6ZQF&co=aHR0cHM6Ly9hdXRoLmxpbmt0ci5lZTo0NDM.&hl=en&v=x5WWoE57Fv0d6ATKsLDIAKnt&size=invisible&cb=9owtcapag08c HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=3884327527609390&s=7791781112720446&b=web&tv=4.0&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&pp=d&pp=auth.linktr.ee&pp=q&pp=%3Fstate%3DhKFo2SB1R0gybkFDalFoNkNZS1RiOW9fNTZTQXJFOG42UnJMYqFupWxvZ2luo3RpZNkgZVhNSTQ1TjZmTkxwSXExemhaejEwVlBoS3hMVURNT3qjY2lk2SBYYTl5SUJRSWh0ZTA2SVp4c1VQbFo1OE5xUGNETnk0Zg%26client%3DXa9yIBQIhte06IZxsUPlZ58NqPcDNy4f%26protocol%3Doauth2%26auth0Client%3DeyJuYW1lIjoiSFdJT0F1dGhCdW5kbGUiLCJ2ZXJzaW9uIjoidW5rbm93biIsImVudmlyb25tZW50Ijp7Im5hbWUiOiJQSFAiLCJ2ZXJzaW9uIjoiOC4xLjI2In19%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520username%2520offline_access%2520read%253Aauthenticators%2520%26redirect_uri%3Dhttps%253A%252F%252Flinktr.ee%252Fconnect%252Fservice%252Fauth0%26audience%3Dhttps%253A%252F%252Flinktr.ee%252Fapi&pp=h&pp=%2Flogin&pp=g&pp=%23%2F&pp=t&pp=Log%20in%20or%20Sign%20Up%20%7C%20Linktree&pp=ts&pp=1707765021103&pp=pr&pp=%2Flogin&id0=837124948032186&t0=social.login_v2.page_loaded&ts0=1707765022190&ubv0=117.0.5938.134&upv0=10.0.0&st=1707765022192 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/add_user_properties_v3?a=3886518036&u=95913571457691&v=3884327527609390&s=7791781112720446&b=web&tv=4.0&_feature-social-signup-flow=true&st=1707765022204 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/telemetry?a=3886518036&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20added%20new%20properties&te=val&te=1&st=1707765022212&hv=4.21.0 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/o/387672/23b89431752d6ef463a92898/ff3ab8592547273a8c27fa2814898eab.png HTTP/1.1Host: downloads.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=x5WWoE57Fv0d6ATKsLDIAKnt HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld45pscAAAAAP1Q-Fozxys3D_67E-YZM2yq6ZQF&co=aHR0cHM6Ly9hdXRoLmxpbmt0ci5lZTo0NDM.&hl=en&v=x5WWoE57Fv0d6ATKsLDIAKnt&size=invisible&cb=9owtcapag08cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /js/bg/NJoY_V4jI6PkkmceXDBS3pUujDrlmaNXUDelo4JV6T4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld45pscAAAAAP1Q-Fozxys3D_67E-YZM2yq6ZQF&co=aHR0cHM6Ly9hdXRoLmxpbmt0ci5lZTo0NDM.&hl=en&v=x5WWoE57Fv0d6ATKsLDIAKnt&size=invisible&cb=9owtcapag08cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/o/387672/23b89431752d6ef463a92898/ff3ab8592547273a8c27fa2814898eab.png HTTP/1.1Host: downloads.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.81.0&_t=1285666360097308944&branch_key=key_live_pp1R3hnBOY2o4ucHt5eLKfgpsre7y7sU&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=ieeKO8FJhgmLc8I0wu2DCQejf%2BQhqdnNUruBhtccUqOkscX%2Fu4%2FyY2rhCvRmI6vZ
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ea014c25724c3bc7c47d7be43ed11a3a92958d3c-a2fff0af94ea8263c0fc.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga=GA1.1.589338354.1707764971; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223884327527609390%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8If-None-Match: "CKTr2b71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5219-dd31fca72f888066deb2.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga=GA1.1.589338354.1707764971; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223884327527609390%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8If-None-Match: "CJ/71L71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "CJOB9b71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /3f2dd09b-ecc4fa8e4f73f81fe2df.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga=GA1.1.589338354.1707764971; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223884327527609390%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8If-None-Match: "CLqRmL71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /13-b9bd4e51ce29bd39812b.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A09%3A54+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-02-12T19:09:54.706Z; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga=GA1.1.589338354.1707764971; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223884327527609390%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8If-None-Match: "CLCvk771nIQDEAE="
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/34457160.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/506062733.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1846016709.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "CKKz9b71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3750420365.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "CN/D4771nIQDEAE="
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/391329731.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "CLfQ4b71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /4f1275431c6284322406a973d7e43ea386fb8d30-eabbe3d906e128ed2ffe.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga=GA1.1.589338354.1707764971; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223884327527609390%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga=GA1.1.589338354.1707764971; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223884327527609390%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313ZIf-None-Match: "CJOB9b71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /85dce04b2e641ad5fc80a77974c004d8b86a3345-77a489778503eaff113e.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga=GA1.1.589338354.1707764971; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223884327527609390%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z
Source: global traffic HTTP traffic detected: GET /component---src-templates-product-template-landing-index-tsx-df8cf0559600c2cbbddd.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga=GA1.1.589338354.1707764971; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223884327527609390%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6731-3b83a5a219853037f991.js HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga=GA1.1.589338354.1707764971; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223884327527609390%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313ZIf-None-Match: "CIa9pr71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/810598881/?random=1707765034487&cv=11&fst=1707765034487&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&hn=www.googleadservices.com&frm=0&tiba=Templates%20-%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlElLTgnAYvULTnIuTeNd45rtFk73cf55-HCrsLMCYyKesPTQCnqA_pYvR-
Source: global traffic HTTP traffic detected: GET /spx?dxver=4.0.0&shaid=36483&tdr=&plh=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&cb=29594722743822444term=value HTTP/1.1Host: dx.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=562828ff-c9da-11ee-8c64-d1ea701154ce
Source: global traffic HTTP traffic detected: GET /tag/8xrktd37k4?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=fab0ec9bc51141c195e01dcef2b48013.20240212.20250211; MUID=2D67A611BC7B6C072399B232BD696D4B
Source: global traffic HTTP traffic detected: GET /td/rul/810598881?random=1707765034487&cv=11&fst=1707765034487&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&hn=www.googleadservices.com&frm=0&tiba=Templates%20-%20Linktree&npa=0&pscdl=noapi&auid=990809323.1707764970&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlElLTgnAYvULTnIuTeNd45rtFk73cf55-HCrsLMCYyKesPTQCnqA_pYvR-
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.81.0&_t=1285666360097308944&branch_key=key_live_pp1R3hnBOY2o4ucHt5eLKfgpsre7y7sU&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=ieeKO8FJhgmLc8I0wu2DCQejf%2BQhqdnNUruBhtccUqOkscX%2Fu4%2FyY2rhCvRmI6vZIf-None-Match: W/"5b-AkXgvneJEi4/Hf6qaIwzMAlNsdQ"
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=3218543844135657&s=7791781112720446&b=web&tv=4.0&z=2&h=%2Fs%2Ftemplates%2F&d=linktr.ee&t=Templates%20-%20Linktree&k=is-mobile-app&k=false&ts=1707765034278&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&ubv=117.0.5938.134&upv=10.0.0&st=1707765034689 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/506062733.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/34457160.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1846016709.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/uIf-None-Match: "CKKz9b71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/391329731.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/uIf-None-Match: "CLfQ4b71nIQDEAE="
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3750420365.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _clsk=t7jjzc%7C1707765019614%7C2%7C1%7Cu.clarity.ms%2Fcollect; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765019423|3|1|bat.bing.com/p/insights/c/uIf-None-Match: "CN/D4771nIQDEAE="
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&rl=&if=false&ts=1707765035268&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_c94010b8b8a2362e4283034368207989874de4876af50b65e360d727f5c53a23&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765034735&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/810598881/?random=1707765034487&cv=11&fst=1707764400000&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&frm=0&tiba=Templates%20-%20Linktree&npa=0&fmt=3&is_vtc=1&cid=CAQSKQAvHhf_pX_y3kOFJWlWZoGbvzojiCuApfGj4_7_w3udMJGtlHQIDXRj&random=1029110933&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&rl=&if=false&ts=1707765035268&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_c94010b8b8a2362e4283034368207989874de4876af50b65e360d727f5c53a23&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765034735&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global traffic HTTP traffic detected: GET /is HTTP/1.1Host: 52.71.121.170Connection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linktr.eeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-136077820-2&cid=589338354.1707764971&jid=1165671937&_u=QCCAgEABAAAAAEAEK~&z=242666250 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /st?ga_tracking_id=UA-136077820-2&ga_client_id=589338354.1707764971&shpt=Templates%20-%20Linktree&ga_info=%7B%22status%22%3A%22OK%22%2C%22ga_tracking_id%22%3A%22UA-136077820-2%22%2C%22ga_client_id%22%3A%22589338354.1707764971%22%2C%22shpt%22%3A%22Templates%20-%20Linktree%22%2C%22dcm_cid%22%3A%22undefined.undefined%22%2C%22dcm_gid%22%3A%22577952355.1707764971%22%2C%22mntnis%22%3A%223cpWfKgXB46xgWcoZVhrhDba67F%2B2c85%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A7%2C%22shpt%22%3A%22OK%22%2C%22dcm_cid%22%3A%22OK%22%2C%22dcm_gid%22%3A%22OK%22%7D%7D&dcm_cid=undefined.undefined&dcm_gid=577952355.1707764971&available_ga=%5B%7B%22id%22%3A%22UA-136077820-2%22%2C%22sess_id%22%3Anull%7D%5D&hardcoded_ga=UA-136077820-2&dxver=4.0.0&shaid=36483&plh=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&cb=29594722743822444term%3Dvalue&shadditional=googletagmanager%3Dtrue HTTP/1.1Host: px.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=562828ff-c9da-11ee-8c64-d1ea701154ce; tt=H4sIAAAAAAAAAKtWKlOyMqoFAP609q8HAAAA
Source: global traffic HTTP traffic detected: GET /v1/initialize HTTP/1.1Host: featuregates.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/810598881/?random=1707765034487&cv=11&fst=1707764400000&bg=ffffff&guid=ON&async=1&gtm=45He4270v898708328za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&frm=0&tiba=Templates%20-%20Linktree&npa=0&fmt=3&is_vtc=1&cid=CAQSKQAvHhf_pX_y3kOFJWlWZoGbvzojiCuApfGj4_7_w3udMJGtlHQIDXRj&random=1029110933&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-136077820-2&cid=589338354.1707764971&jid=1165671937&_u=QCCAgEABAAAAAEAEK~&z=242666250 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: GET /is HTTP/1.1Host: 52.71.121.170Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&rl=&if=false&ts=1707765035268&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_c94010b8b8a2362e4283034368207989874de4876af50b65e360d727f5c53a23&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765034735&coo=false&exp=e1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0; ps_l=0
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-136077820-2&cid=589338354.1707764971&jid=1165671937&gjid=1625782505&_gid=577952355.1707764971&_u=QCCAgEABAAAAAEAEK~&z=1785315743 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlElLTgnAYvULTnIuTeNd45rtFk73cf55-HCrsLMCYyKesPTQCnqA_pYvR-
Source: global traffic HTTP traffic detected: GET /pdst-events-prod-sink HTTP/1.1Host: us-central1-adaptive-growth.cloudfunctions.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=558811507626827&ev=PageView&dl=https%3A%2F%2Flinktr.ee%2Fs%2Ftemplates%2F&rl=&if=false&ts=1707765035268&sw=1280&sh=1024&v=2.9.145&r=stable&ec=0&o=4126&fbp=fb.1.1707764973123.1416988729&eid=ob3_plugin-set_c94010b8b8a2362e4283034368207989874de4876af50b65e360d727f5c53a23&cs_est=true&ler=empty&cdl=API_unavailable&it=1707765034735&coo=false&exp=e1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0; ps_l=0
Source: global traffic HTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=3886518036&u=95913571457691&v=3218543844135657&s=7791781112720446&b=web&tv=4.0&z=2&h=%2Fs%2Ftemplates%2F&d=linktr.ee&t=Templates%20-%20Linktree&k=is-mobile-app&k=false&ts=1707765034278&sp=ts&sp=1707764969293&sp=d&sp=linktr.ee&sp=h&sp=%2Frequest&ubv=117.0.5938.134&upv=10.0.0&st=1707765034689 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/warburton-template/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/fashion/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/influencers-and-creators/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "CI6DlNGppYQDEAE="
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _clsk=t7jjzc%7C1707765036400%7C3%7C1%7Cu.clarity.ms%2Fcollect; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765037166|4|1|bat.bing.com/p/insights/c/uIf-None-Match: "CI6DlNGppYQDEAE="
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/warburton-template/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _clsk=t7jjzc%7C1707765036400%7C3%7C1%7Cu.clarity.ms%2Fcollect; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765037166|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/fashion/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _clsk=t7jjzc%7C1707765036400%7C3%7C1%7Cu.clarity.ms%2Fcollect; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765037166|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/influencers-and-creators/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _clsk=t7jjzc%7C1707765036400%7C3%7C1%7Cu.clarity.ms%2Fcollect; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765037166|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/health-and-fitness/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/marketing/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/turner-template/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/ulster-template/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://linktr.eesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktr.ee/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/turner-template/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _clsk=t7jjzc%7C1707765036400%7C3%7C1%7Cu.clarity.ms%2Fcollect; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765037166|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/ulster-template/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _clsk=t7jjzc%7C1707765036400%7C3%7C1%7Cu.clarity.ms%2Fcollect; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765037166|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/health-and-fitness/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _clsk=t7jjzc%7C1707765036400%7C3%7C1%7Cu.clarity.ms%2Fcollect; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765037166|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /page-data/s/templates/marketing/page-data.json HTTP/1.1Host: website.linktr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: countryCode=RO; browserId=048ce2f9-8cc7-4c79-ba78-da1885f7cd02; _gcl_au=1.1.990809323.1707764970; ab.storage.sessionId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%2276074238-0005-ec9e-049f-50e54d6ffa93%22%2C%22e%22%3A1707766770605%2C%22c%22%3A1707764970605%2C%22l%22%3A1707764970605%7D; ab.storage.deviceId.ec0a80cb-6a68-4131-bace-9d3c48b553ce=%7B%22g%22%3A%22e4d5d75a-4e0d-d5cf-c065-a2d58017da1c%22%2C%22c%22%3A1707764970612%2C%22l%22%3A1707764970612%7D; _scid=26ef2af1-d741-436c-b025-9005a3b668bd; _scid_r=26ef2af1-d741-436c-b025-9005a3b668bd; _gid=GA1.2.577952355.1707764971; _tt_enable_cookie=1; _ttp=kf6a8pCQsfkBLteev6eYw58Odql; _hp2_ses_props.3886518036=%7B%22ts%22%3A1707764969293%2C%22d%22%3A%22linktr.ee%22%2C%22h%22%3A%22%2Frequest%22%7D; _fbp=fb.1.1707764973123.1416988729; _clck=1uf1dxm%7C2%7Cfj7%7C0%7C1503; intercom-id-gzvhbbai=51a16f34-f7b4-4b6c-a47d-b85e587a528f; intercom-session-gzvhbbai=; intercom-device-id-gzvhbbai=e75df55e-4099-4100-a97a-9fe3734ac8f2; sessionId=9638b772-811e-45ca-a225-4b9ebc61d84e; _gat_UA-136077820-2=1; _ga_F9LW8B9KVW=GS1.1.1707764970.1.1.1707765018.12.0.0; _hp2_props.3886518036=%7B%22is-mobile-app%22%3Afalse%7D; _dd_s=logs=1&id=77a9f1d4-bce8-4b6d-9026-42216e7e26e0&created=1707765017933&expire=1707765917933&lock=8703ef9c-1e90-4958-b11a-9314d46ed2f8; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Feb+12+2024+20%3A10%3A31+GMT%2B0100+(Central+European+Standard+Time)&version=202401.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fb9b2ea8-1c41-4448-8b5b-bfa9da07b513&interactionCount=0&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1%2CC0005%3A1%2CC0007%3A1%2CC0008%3A1&AwaitingReconsent=false&geolocation=US%3BGA; OptanonAlertBoxClosed=2024-02-12T19:10:31.313Z; _hp2_id.3886518036=%7B%22userId%22%3A%2295913571457691%22%2C%22pageviewId%22%3A%223218543844135657%22%2C%22sessionId%22%3A%227791781112720446%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _ga=GA1.2.589338354.1707764971; _dc_gtm_UA-136077820-2=1; _uetsid=4026ceb0c9da11ee8bd6fd569a034570|se78oz|2|fj7|0|1503; _clsk=t7jjzc%7C1707765036400%7C3%7C1%7Cu.clarity.ms%2Fcollect; _uetvid=402749e0c9da11ee9c5e33e8cc643cba|rrqwhj|1707765037166|4|1|bat.bing.com/p/insights/c/u
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubsub/5-suzB4IRWy3r3MXrMw8AqekZd9tCNMadS9fG1KBiuNku2-e6TN_y7bKMlu2mmPwQFr4XIJWKt2jShL_bbf_XYaS5WwG_4tv_qoWtu?X-Nexus-New-Client=true&X-Nexus-Version=0.12.12&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://auth.linktr.eeSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: cw7SZ3UdK+WqPCq29xu7zQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/4f5512af6368000eddb872322d965418902768a94c9bf34709d6923c2ece4b59 HTTP/1.1Host: capi.tr.eeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_539.2.dr String found in binary or memory: "tags":[{"function":"__gclidw","metadata":["map"],"once_per_event":true,"vtp_enableCrossDomain":false,"vtp_enableUrlPassthrough":false,"vtp_enableCookieOverrides":false,"vtp_enableCrossDomainFeature":true,"tag_id":4},{"function":"__ua","metadata":["map"],"once_per_event":true,"vtp_overrideGaSettings":false,"vtp_trackType":"TRACK_PAGEVIEW","vtp_gaSettings":["macro",1],"vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_enableGA4Schema":true,"tag_id":5},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-F9LW8B9KVW","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":6},{"function":"__sp","metadata":["map"],"once_per_event":true,"vtp_enableDynamicRemarketing":false,"vtp_conversionId":"810598881","vtp_customParamsFormat":"NONE","vtp_rdp":false,"vtp_enableOgtRmktParams":true,"vtp_enableUserId":true,"vtp_url":["macro",2],"vtp_enableRdpCheckbox":true,"vtp_enableConversionLinkingSettings":true,"tag_id":7},{"function":"__baut","metadata":["map"],"once_per_event":true,"vtp_c_navTimingApi":false,"vtp_tagId":"56383241","vtp_c_storeConvTrackCookies":true,"vtp_uetqName":"uetq","vtp_c_disableAutoPageView":false,"vtp_c_removeQueryFromUrls":false,"vtp_eventType":"PAGE_LOAD","tag_id":8},{"function":"__paused","vtp_originalTagType":"html","tag_id":10},{"function":"__paused","vtp_originalTagType":"html","tag_id":12},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"558811507626827\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\u003Cnoscript\u003E\u003Cimg height=\"1\" width=\"1\" style=\"display:none\" src=\"https:\/\/www.facebook.com\/tr?id=558811507626827\u0026amp;ev=PageView\u0026amp;noscript=1\"\u003E\u003C\/noscript\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":9},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003E(function(a,e,b,f,g,c,d){a[b]=a[b]||function(){(a[b].q=a[b].q||[]).push(arguments)};c=e.createElement(f);c.async=1;c.src=\"https:\/\/www.clarity.ms\/tag\/\"+g+\"?ref\\x3dgtm2\";d=e.getElementsByTagName(f)[0];d.parentNode.insertBefore(c,d)})(window,document,\"clarity\",\"script\",\"im7f0cm5yk\");\u003C\/script\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":13}], equals www.facebook.com (Facebook)
Source: chromecache_609.2.dr String found in binary or memory: ","footerLinks":{"custom":[{"id":46852,"help_center_site_id":2571357,"title":"Log in","url":"https://linktr.ee/login","sort_order":1,"link_location":"footer","site_link_group_id":20462},{"id":46855,"help_center_site_id":2571357,"title":"Home","url":"https://linktr.ee/","sort_order":1,"link_location":"footer","site_link_group_id":21101},{"id":46853,"help_center_site_id":2571357,"title":"Marketplace","url":"https://linktr.ee/marketplace","sort_order":2,"link_location":"footer","site_link_group_id":20462},{"id":46856,"help_center_site_id":2571357,"title":"Terms","url":"https://linktr.ee/s/terms","sort_order":2,"link_location":"footer","site_link_group_id":21101},{"id":46550,"help_center_site_id":2571357,"title":"Linktree app","url":"https://linktree.app.link/HelpArticles","sort_order":3,"link_location":"footer","site_link_group_id":20462},{"id":46857,"help_center_site_id":2571357,"title":"Privacy","url":"https://linktr.ee/s/privacy","sort_order":3,"link_location":"footer","site_link_group_id":21101},{"id":46854,"help_center_site_id":2571357,"title":"Linktree blog","url":"https://linktr.ee/blog","sort_order":4,"link_location":"footer","site_link_group_id":20462},{"id":46858,"help_center_site_id":2571357,"title":"Linktree","url":"https://linktr.ee/linktr.ee","sort_order":4,"link_location":"footer","site_link_group_id":21101}],"socialLinks":[{"iconUrl":"https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-instagram","provider":"instagram","url":"https://www.instagram.com/linktr.ee"},{"iconUrl":"https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-tiktok","provider":"tiktok","url":"https://www.tiktok.com/@linktr.ee"},{"iconUrl":"https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-twitter-x","provider":"x","url":"https://www.twitter.com/linktree_"},{"iconUrl":"https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-youtube","provider":"youtube","url":"https://www.youtube.com/@linktreeapp"}],"linkGroups":[{"title":"Resources","links":[{"title":"Log in","url":"https://linktr.ee/login"},{"title":"Marketplace","url":"https://linktr.ee/marketplace"},{"title":"Linktree app","url":"https://linktree.app.link/HelpArticles"},{"title":"Linktree blog","url":"https://linktr.ee/blog"}]},{"title":"Company","links":[{"title":"Home","url":"https://linktr.ee/"},{"title":"Terms","url":"https://linktr.ee/s/terms"},{"title":"Privacy","url":"https://linktr.ee/s/privacy"},{"title":"Linktree","url":"https://linktr.ee/linktr.ee"}]}]},"headerLinks":[],"homeCollectionCols":2,"googleAnalyticsTrackingId":"G-F9LW8B9KVW","googleTagManagerId":null,"pathPrefixForCustomDomain":null,"seoIndexingEnabled":true,"helpCenterId":2571357,"url":"https://help.linktr.ee"},"localeLinks":[{"id":"en","absoluteUrl":"https://help.linktr.ee/en/articles/6608177-i-can-t-log-in-to-my-account-what-should-i-do","available":true,"name":"English","selected":true,"url":"/en/articles/6608177-i-can-t-log-in-to-my-account-what-should-i-do"},{"id":"id","absoluteU
Source: chromecache_609.2.dr String found in binary or memory: ","footerLinks":{"custom":[{"id":46852,"help_center_site_id":2571357,"title":"Log in","url":"https://linktr.ee/login","sort_order":1,"link_location":"footer","site_link_group_id":20462},{"id":46855,"help_center_site_id":2571357,"title":"Home","url":"https://linktr.ee/","sort_order":1,"link_location":"footer","site_link_group_id":21101},{"id":46853,"help_center_site_id":2571357,"title":"Marketplace","url":"https://linktr.ee/marketplace","sort_order":2,"link_location":"footer","site_link_group_id":20462},{"id":46856,"help_center_site_id":2571357,"title":"Terms","url":"https://linktr.ee/s/terms","sort_order":2,"link_location":"footer","site_link_group_id":21101},{"id":46550,"help_center_site_id":2571357,"title":"Linktree app","url":"https://linktree.app.link/HelpArticles","sort_order":3,"link_location":"footer","site_link_group_id":20462},{"id":46857,"help_center_site_id":2571357,"title":"Privacy","url":"https://linktr.ee/s/privacy","sort_order":3,"link_location":"footer","site_link_group_id":21101},{"id":46854,"help_center_site_id":2571357,"title":"Linktree blog","url":"https://linktr.ee/blog","sort_order":4,"link_location":"footer","site_link_group_id":20462},{"id":46858,"help_center_site_id":2571357,"title":"Linktree","url":"https://linktr.ee/linktr.ee","sort_order":4,"link_location":"footer","site_link_group_id":21101}],"socialLinks":[{"iconUrl":"https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-instagram","provider":"instagram","url":"https://www.instagram.com/linktr.ee"},{"iconUrl":"https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-tiktok","provider":"tiktok","url":"https://www.tiktok.com/@linktr.ee"},{"iconUrl":"https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-twitter-x","provider":"x","url":"https://www.twitter.com/linktree_"},{"iconUrl":"https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-youtube","provider":"youtube","url":"https://www.youtube.com/@linktreeapp"}],"linkGroups":[{"title":"Resources","links":[{"title":"Log in","url":"https://linktr.ee/login"},{"title":"Marketplace","url":"https://linktr.ee/marketplace"},{"title":"Linktree app","url":"https://linktree.app.link/HelpArticles"},{"title":"Linktree blog","url":"https://linktr.ee/blog"}]},{"title":"Company","links":[{"title":"Home","url":"https://linktr.ee/"},{"title":"Terms","url":"https://linktr.ee/s/terms"},{"title":"Privacy","url":"https://linktr.ee/s/privacy"},{"title":"Linktree","url":"https://linktr.ee/linktr.ee"}]}]},"headerLinks":[],"homeCollectionCols":2,"googleAnalyticsTrackingId":"G-F9LW8B9KVW","googleTagManagerId":null,"pathPrefixForCustomDomain":null,"seoIndexingEnabled":true,"helpCenterId":2571357,"url":"https://help.linktr.ee"},"localeLinks":[{"id":"en","absoluteUrl":"https://help.linktr.ee/en/articles/6608177-i-can-t-log-in-to-my-account-what-should-i-do","available":true,"name":"English","selected":true,"url":"/en/articles/6608177-i-can-t-log-in-to-my-account-what-should-i-do"},{"id":"id","absoluteU
Source: chromecache_574.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_464.2.dr String found in binary or memory: </div></div></div></details><details itemscope="" itemType="https://schema.org/Question" width="1,1,0.8333333333333334,0.6666666666666666" itemProp="mainEntity" font-family="1" class="styles__StyledDetails-sc-1fcpyvy-1 bOeAkX"><summary class="styles__StyledSummary-sc-1fcpyvy-2 cWiDcx"><h4 font-family="0" font-size="6,6,7,8" font-weight="4" letter-spacing="-0.01em" color="colorway.paragraphText" itemProp="name" class="styles__Text-sc-1uwqpif-0 jeZjGR">Is Linktree safe to use on all of my social media profiles?</h4><div class="styles__Box-sc-c44u6a-0 kZkFqo box styles__StyledIcon-sc-1fcpyvy-0 eVYlqu chevron" aria-hidden="true"><svg title="chevron" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M1.70711 5L2.06066 5.35355L7.70711 11L13.3536 5.35355L13.7071 5L14.4142 5.70711L14.0607 6.06066L8.06066 12.0607H7.35355L1.35355 6.06066L1 5.70711L1.70711 5Z" fill="#1E2330"></path></svg></div></summary><div class="styles__Box-sc-c44u6a-0 jndKhS box"><div itemscope="" itemProp="acceptedAnswer" itemType="https://schema.org/Answer" color="colorway.paragraphText" class="styles__Text-sc-1uwqpif-0 fiTzkr"><div itemProp="text" font-family="1" class="styles__StyledDiv-sc-jb2at6-0 kgOSCr"><p>Linktree is trusted by all social platforms, and is even used on many of Facebook, Instagram and TikTok&#8217;s own social media accounts! Because Linktree is the original and most popular link-in-bio tool, the linktr.ee URL is a trusted, identifiable and familiar link that audiences feel comfy and safe clicking on.</p> equals www.facebook.com (Facebook)
Source: chromecache_609.2.dr String found in binary or memory: </div><div class="mt-10"><ul data-testid="social-links" class="flex flex-wrap items-center gap-4 p-0 justify-start" id="social-links"><li class="list-none align-middle"><a target="_blank" href="https://www.instagram.com/linktr.ee" rel="nofollow noreferrer noopener" data-testid="footer-social-link-0" class="no-underline"><img src="https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-instagram/ffffff" alt="" width="16" height="16" loading="lazy" data-testid="social-icon-instagram"/></a></li><li class="list-none align-middle"><a target="_blank" href="https://www.tiktok.com/@linktr.ee" rel="nofollow noreferrer noopener" data-testid="footer-social-link-1" class="no-underline"><img src="https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-tiktok/ffffff" alt="" width="16" height="16" loading="lazy" data-testid="social-icon-tiktok"/></a></li><li class="list-none align-middle"><a target="_blank" href="https://www.twitter.com/linktree_" rel="nofollow noreferrer noopener" data-testid="footer-social-link-2" class="no-underline"><img src="https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-twitter-x/ffffff" alt="" width="16" height="16" loading="lazy" data-testid="social-icon-x"/></a></li><li class="list-none align-middle"><a target="_blank" href="https://www.youtube.com/@linktreeapp" rel="nofollow noreferrer noopener" data-testid="footer-social-link-3" class="no-underline"><img src="https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-youtube/ffffff" alt="" width="16" height="16" loading="lazy" data-testid="social-icon-youtube"/></a></li></ul></div></div><div class="mt-18 flex grow flex-col md:mt-0 md:items-end"><div class="grid grid-cols-2 gap-x-7 gap-y-14 md:flex md:flex-row md:flex-wrap"><div class="w-1/2 sm:w-auto"><div class="flex w-footer-column flex-col break-words"><p class="mb-6 text-start font-semibold">Resources</p><ul data-testid="custom-links" class="p-0" id="custom-links"><li class="mb-4 list-none"><a target="_blank" href="https://linktr.ee/login" rel="nofollow noreferrer noopener" data-testid="footer-custom-link-0" class="no-underline">Log in</a></li><li class="mb-4 list-none"><a target="_blank" href="https://linktr.ee/marketplace" rel="nofollow noreferrer noopener" data-testid="footer-custom-link-1" class="no-underline">Marketplace</a></li><li class="mb-4 list-none"><a target="_blank" href="https://linktree.app.link/HelpArticles" rel="nofollow noreferrer noopener" data-testid="footer-custom-link-2" class="no-underline">Linktree app</a></li><li class="mb-4 list-none"><a target="_blank" href="https://linktr.ee/blog" rel="nofollow noreferrer noopener" data-testid="footer-custom-link-3" class="no-underline">Linktree blog</a></li></ul></div></div><div class="w-1/2 sm:w-auto"><div class="flex w-footer-column flex-col break-words"><p class="mb-6 text-start font-semibold">Company</p><ul data-testid="custom-links" class="p-0" id="custom-links"><li class="mb-4 list-none"><a target="_blank" href="
Source: chromecache_609.2.dr String found in binary or memory: </div><div class="mt-10"><ul data-testid="social-links" class="flex flex-wrap items-center gap-4 p-0 justify-start" id="social-links"><li class="list-none align-middle"><a target="_blank" href="https://www.instagram.com/linktr.ee" rel="nofollow noreferrer noopener" data-testid="footer-social-link-0" class="no-underline"><img src="https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-instagram/ffffff" alt="" width="16" height="16" loading="lazy" data-testid="social-icon-instagram"/></a></li><li class="list-none align-middle"><a target="_blank" href="https://www.tiktok.com/@linktr.ee" rel="nofollow noreferrer noopener" data-testid="footer-social-link-1" class="no-underline"><img src="https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-tiktok/ffffff" alt="" width="16" height="16" loading="lazy" data-testid="social-icon-tiktok"/></a></li><li class="list-none align-middle"><a target="_blank" href="https://www.twitter.com/linktree_" rel="nofollow noreferrer noopener" data-testid="footer-social-link-2" class="no-underline"><img src="https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-twitter-x/ffffff" alt="" width="16" height="16" loading="lazy" data-testid="social-icon-x"/></a></li><li class="list-none align-middle"><a target="_blank" href="https://www.youtube.com/@linktreeapp" rel="nofollow noreferrer noopener" data-testid="footer-social-link-3" class="no-underline"><img src="https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-youtube/ffffff" alt="" width="16" height="16" loading="lazy" data-testid="social-icon-youtube"/></a></li></ul></div></div><div class="mt-18 flex grow flex-col md:mt-0 md:items-end"><div class="grid grid-cols-2 gap-x-7 gap-y-14 md:flex md:flex-row md:flex-wrap"><div class="w-1/2 sm:w-auto"><div class="flex w-footer-column flex-col break-words"><p class="mb-6 text-start font-semibold">Resources</p><ul data-testid="custom-links" class="p-0" id="custom-links"><li class="mb-4 list-none"><a target="_blank" href="https://linktr.ee/login" rel="nofollow noreferrer noopener" data-testid="footer-custom-link-0" class="no-underline">Log in</a></li><li class="mb-4 list-none"><a target="_blank" href="https://linktr.ee/marketplace" rel="nofollow noreferrer noopener" data-testid="footer-custom-link-1" class="no-underline">Marketplace</a></li><li class="mb-4 list-none"><a target="_blank" href="https://linktree.app.link/HelpArticles" rel="nofollow noreferrer noopener" data-testid="footer-custom-link-2" class="no-underline">Linktree app</a></li><li class="mb-4 list-none"><a target="_blank" href="https://linktr.ee/blog" rel="nofollow noreferrer noopener" data-testid="footer-custom-link-3" class="no-underline">Linktree blog</a></li></ul></div></div><div class="w-1/2 sm:w-auto"><div class="flex w-footer-column flex-col break-words"><p class="mb-6 text-start font-semibold">Company</p><ul data-testid="custom-links" class="p-0" id="custom-links"><li class="mb-4 list-none"><a target="_blank" href="
Source: chromecache_352.2.dr, chromecache_492.2.dr String found in binary or memory: f||g.length||h.length))return;var n={jh:d,hh:e,ih:f,Uh:g,Vh:h,Be:m,ub:b},p=l.YT,q=function(){kD(n)};if(p)return p.ready&&p.ready(q),b;var r=l.onYouTubeIframeAPIReady;l.onYouTubeIframeAPIReady=function(){r&&r();q()};H(function(){for(var t=C.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(nD(w,"iframe_api")||nD(w,"player_api"))return b}for(var x=C.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!eD&&lD(x[A],n.Be))return Jc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_485.2.dr, chromecache_352.2.dr, chromecache_429.2.dr, chromecache_539.2.dr, chromecache_492.2.dr String found in binary or memory: return b}bD.D="internal.enableAutoEventOnTimer";var xc=ca(["data-gtm-yt-inspected-"]),cD=["www.youtube.com","www.youtube-nocookie.com"],dD,eD=!1; equals www.youtube.com (Youtube)
Source: chromecache_545.2.dr String found in binary or memory: s interaction with embedded content.\n\nShows up when clicking a link with TikTok video.","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":".youtube.com","DisplayName":".youtube.com","HostId":"H324","Description":"","PrivacyPolicy":"","Cookies":[{"id":"798f2b34-e7f3-4d08-8980-da2b7c8ef120","Name":"GPS","Host":".youtube.com","IsSession":true,"Length":"0","description":"Registers a unique ID on mobile devices to enable tracking based on geographical GPS location.https://cookiedatabase.org/cookie/youtube/gps/. \n\nShows up when clicking a link with Youtube video.","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"www.tiktok.com","DisplayName":"www.tiktok.com","HostId":"H330","Description":"","PrivacyPolicy":"","Cookies":[{"id":"27513943-77a4-44a6-9309-2fc4d3ebc81c","Name":"msToken","Host":"www.tiktok.com","IsSession":true,"Length":"0","description":"This information is used in order to optimize the relevance of advertisement on the website.\nShows up when clicking a link with TikTok video\n\nShows up when clicking a link with TikTok video.","DurationType":1,"category":null,"isThirdParty":false},{"id":"3cf61338-a7d7-4c7c-be89-116c40f0ca99","Name":"s_v_web_id","Host":"www.tiktok.com","IsSession":true,"Length":"0","description":"Tiktok used to track user equals www.youtube.com (Youtube)
Source: chromecache_573.2.dr, chromecache_266.2.dr String found in binary or memory: {"data":{"site":{"siteMetadata":{"title":"Linktree","description":"Linktree","author":"@Linktree","siteUrl":"https://linktr.ee"}},"wp":{"seo":{"contentTypes":{"post":{"title":"- Linktree","schemaType":"WebPage","metaRobotsNoindex":false,"metaDesc":"Join 25M+ people and link to everything you create, share and sell online. All from the one bio link."},"page":{"metaDesc":"","metaRobotsNoindex":false,"schemaType":"WebPage","title":"- Linktree"}},"webmaster":{"googleVerify":"","yandexVerify":"","msVerify":"","baiduVerify":""},"schema":{"companyName":"Linktree","personName":null,"companyOrPerson":"company","wordpressSiteName":"Linktree","siteUrl":"https://api.blog.production.linktr.ee","siteName":"Linktree","inLanguage":"en-US","logo":null},"social":{"facebook":{"url":"https://www.facebook.com/Linktree","defaultImage":null},"instagram":{"url":"https://www.instagram.com/linktr.ee/"},"linkedIn":{"url":"https://www.linkedin.com/company/linktree/"},"mySpace":{"url":""},"pinterest":{"url":"","metaTag":""},"twitter":{"username":"linktree_"},"wikipedia":{"url":"https://en.wikipedia.org/wiki/Linktree"},"youTube":{"url":"https://www.youtube.com/channel/UC8We2IKQo4lbongz7uOn2vA"}}}}}} equals www.facebook.com (Facebook)
Source: chromecache_573.2.dr, chromecache_266.2.dr String found in binary or memory: {"data":{"site":{"siteMetadata":{"title":"Linktree","description":"Linktree","author":"@Linktree","siteUrl":"https://linktr.ee"}},"wp":{"seo":{"contentTypes":{"post":{"title":"- Linktree","schemaType":"WebPage","metaRobotsNoindex":false,"metaDesc":"Join 25M+ people and link to everything you create, share and sell online. All from the one bio link."},"page":{"metaDesc":"","metaRobotsNoindex":false,"schemaType":"WebPage","title":"- Linktree"}},"webmaster":{"googleVerify":"","yandexVerify":"","msVerify":"","baiduVerify":""},"schema":{"companyName":"Linktree","personName":null,"companyOrPerson":"company","wordpressSiteName":"Linktree","siteUrl":"https://api.blog.production.linktr.ee","siteName":"Linktree","inLanguage":"en-US","logo":null},"social":{"facebook":{"url":"https://www.facebook.com/Linktree","defaultImage":null},"instagram":{"url":"https://www.instagram.com/linktr.ee/"},"linkedIn":{"url":"https://www.linkedin.com/company/linktree/"},"mySpace":{"url":""},"pinterest":{"url":"","metaTag":""},"twitter":{"username":"linktree_"},"wikipedia":{"url":"https://en.wikipedia.org/wiki/Linktree"},"youTube":{"url":"https://www.youtube.com/channel/UC8We2IKQo4lbongz7uOn2vA"}}}}}} equals www.linkedin.com (Linkedin)
Source: chromecache_573.2.dr, chromecache_266.2.dr String found in binary or memory: {"data":{"site":{"siteMetadata":{"title":"Linktree","description":"Linktree","author":"@Linktree","siteUrl":"https://linktr.ee"}},"wp":{"seo":{"contentTypes":{"post":{"title":"- Linktree","schemaType":"WebPage","metaRobotsNoindex":false,"metaDesc":"Join 25M+ people and link to everything you create, share and sell online. All from the one bio link."},"page":{"metaDesc":"","metaRobotsNoindex":false,"schemaType":"WebPage","title":"- Linktree"}},"webmaster":{"googleVerify":"","yandexVerify":"","msVerify":"","baiduVerify":""},"schema":{"companyName":"Linktree","personName":null,"companyOrPerson":"company","wordpressSiteName":"Linktree","siteUrl":"https://api.blog.production.linktr.ee","siteName":"Linktree","inLanguage":"en-US","logo":null},"social":{"facebook":{"url":"https://www.facebook.com/Linktree","defaultImage":null},"instagram":{"url":"https://www.instagram.com/linktr.ee/"},"linkedIn":{"url":"https://www.linkedin.com/company/linktree/"},"mySpace":{"url":""},"pinterest":{"url":"","metaTag":""},"twitter":{"username":"linktree_"},"wikipedia":{"url":"https://en.wikipedia.org/wiki/Linktree"},"youTube":{"url":"https://www.youtube.com/channel/UC8We2IKQo4lbongz7uOn2vA"}}}}}} equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: clients2.google.com
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Mon, 12 Feb 2024 19:09:34 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Cache: Error from cloudfrontVia: 1.1 ab36a19cbebfafa013306497524434c6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P7X-Amz-Cf-Id: J5AtS4SB0bRdwRP0odLPEz3_RF89bHzatent0icJimKrfE9sUusmhg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 552Connection: closeAccess-Control-Allow-Origin: *Date: Mon, 12 Feb 2024 19:09:36 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Branch-Source: -X-Cache: Error from cloudfrontVia: 1.1 e8d74960ca5d3f00a4ef81d4d406cc44.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P7X-Amz-Cf-Id: ZAkzSD7_603mB4M_3gyKWC-ISNZV7YKYpEvkEkvc4wfKFwhl_sQhlw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Mon, 12 Feb 2024 19:10:06 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Cache: Error from cloudfrontVia: 1.1 ac35769d491b8960562d1f0cac6dbb16.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P7X-Amz-Cf-Id: KQRFCm2SmUBAEy3m0L8BPyADsJY8EG0QoLBuP3Gjgrad9hEvqZn8rg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/plainContent-Length: 14date: Mon, 12 Feb 2024 19:10:06 GMTserver: istio-envoyVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 552Connection: closeAccess-Control-Allow-Origin: *Date: Mon, 12 Feb 2024 19:10:06 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Branch-Source: -X-Cache: Error from cloudfrontVia: 1.1 641c7a545f66ded6d60e0c58175f9744.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P7X-Amz-Cf-Id: VGyu7vcfNrNdUPpSTX0Eg7MWWBhKun1c70JYyrEvlFPr-vS9ZdPF8A==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 12 Feb 2024 19:10:15 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closeStatus: 403 ForbiddenCache-Control: no-cacheAccess-Control-Allow-Origin: *Vary: Accept,Accept-EncodingStrict-Transport-Security: max-age=31556952; includeSubDomains; preloadX-Intercom-Version: 611a380b8a84d97527d2aa94704aa22099e4ef36X-XSS-Protection: 1; mode=blockX-Request-Queueing: 0X-Request-Id: 0003qrqthm8buct7jg5gAccess-Control-Allow-Headers: Content-Type, Idempotency-Key, X-INTERCOM-APP, X-INTERCOM-PAGE-TITLE, X-INTERCOM-USER-DATAAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: POST, GET, OPTIONSX-Runtime: 0.024750X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffServer: nginx
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/plainContent-Length: 14date: Mon, 12 Feb 2024 19:10:22 GMTserver: istio-envoyVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/plainContent-Length: 14date: Mon, 12 Feb 2024 19:10:22 GMTserver: istio-envoyVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 12 Feb 2024 19:10:27 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closeStatus: 403 ForbiddenCache-Control: no-cacheAccess-Control-Allow-Origin: *Vary: Accept,Accept-EncodingStrict-Transport-Security: max-age=31556952; includeSubDomains; preloadX-Intercom-Version: 611a380b8a84d97527d2aa94704aa22099e4ef36X-XSS-Protection: 1; mode=blockX-Request-Queueing: 0X-Request-Id: 00048numu8gfqelh2lrgAccess-Control-Allow-Headers: Content-Type, Idempotency-Key, X-INTERCOM-APP, X-INTERCOM-PAGE-TITLE, X-INTERCOM-USER-DATAAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: POST, GET, OPTIONSX-Runtime: 0.017415X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffServer: nginx
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/plainContent-Length: 14date: Mon, 12 Feb 2024 19:10:37 GMTserver: istio-envoyVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Mon, 12 Feb 2024 19:10:38 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Cache: Error from cloudfrontVia: 1.1 477f2815176dbf316918cf19d9dc3eb6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: IAD55-P4X-Amz-Cf-Id: fDCSTHChfOuhdXkxaJ9VX6GNo7JX-Gv2zU0Sz2zrx0UZJYkyN61o5w==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 552Connection: closeAccess-Control-Allow-Origin: *Date: Mon, 12 Feb 2024 19:10:38 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Branch-Source: -X-Cache: Error from cloudfrontVia: 1.1 e7803a00a023f1e04faef1ed4f572ace.cloudfront.net (CloudFront)X-Amz-Cf-Pop: IAD55-P4X-Amz-Cf-Id: PAu6JAyuJfI6nl386QMdtV5dfv1QXL5fxprYDzfh9aqUydrxckkSNw==
Source: chromecache_332.2.dr, chromecache_489.2.dr String found in binary or memory: http://adamwdraper.github.com/Numeral-js/
Source: chromecache_437.2.dr String found in binary or memory: http://braze.com
Source: chromecache_562.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_562.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_332.2.dr, chromecache_489.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_392.2.dr, chromecache_612.2.dr, chromecache_295.2.dr, chromecache_462.2.dr String found in binary or memory: http://linktr.ee/register?tier=paid3
Source: chromecache_481.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth?
Source: chromecache_485.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_485.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_485.2.dr, chromecache_429.2.dr, chromecache_539.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_485.2.dr, chromecache_429.2.dr, chromecache_539.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_570.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_437.2.dr String found in binary or memory: https://android.googleapis.com/gcm/send
Source: chromecache_573.2.dr, chromecache_266.2.dr String found in binary or memory: https://api.blog.production.linktr.ee
Source: chromecache_472.2.dr, chromecache_320.2.dr String found in binary or memory: https://api.blog.production.linktr.ee/wp-content/uploads/2022/06/Linktree-OpenGraphPreview-1143x600.
Source: chromecache_472.2.dr, chromecache_320.2.dr String found in binary or memory: https://api.blog.production.linktr.ee/wp-content/uploads/2022/06/Linktree-OpenGraphPreview-352x185.p
Source: chromecache_472.2.dr, chromecache_320.2.dr String found in binary or memory: https://api.blog.production.linktr.ee/wp-content/uploads/2022/06/Linktree-OpenGraphPreview-400x210.p
Source: chromecache_472.2.dr, chromecache_320.2.dr String found in binary or memory: https://api.blog.production.linktr.ee/wp-content/uploads/2022/06/Linktree-OpenGraphPreview-736x386.p
Source: chromecache_472.2.dr, chromecache_320.2.dr String found in binary or memory: https://api.blog.production.linktr.ee/wp-content/uploads/2022/06/Linktree-OpenGraphPreview-768x403.p
Source: chromecache_320.2.dr String found in binary or memory: https://api.blog.production.linktr.ee/wp-content/uploads/2022/06/Linktree-OpenGraphPreview.png
Source: chromecache_358.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/auth.js
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/apple-icon-114x
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/apple-icon-120x
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/apple-icon-144x
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/apple-icon-152x
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/apple-icon-180x
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/apple-icon-57x5
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/apple-icon-60x6
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/apple-icon-72x7
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/apple-icon-76x7
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/favicon-16x16.p
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/favicon-32x32.p
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/favicon-96x96.p
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/favicon.ico
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/favicon.png
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/manifest.json
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/ms-icon-144x144
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/ms-icon-150x150
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/ms-icon-310x310
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/favicon/ms-icon-70x70.p
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/logging.js
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/main.css
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/main.js
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/oauth.js
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/runtime.js
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/scripts_logging_ts-e8b0
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/scripts_main_js-node_mo
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/scripts_oauth_ts-5bda16
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/signup-monolith.js
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/535f0fafef32971591c2bb675bb6d3a5721f3b39/views_auth_index_tsx-no
Source: chromecache_464.2.dr String found in binary or memory: https://assets.production.linktr.ee/cep/cep.min.js
Source: chromecache_572.2.dr String found in binary or memory: https://assets.production.linktr.ee/cep/cep.min.js?v2
Source: chromecache_437.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=811403
Source: chromecache_485.2.dr, chromecache_352.2.dr, chromecache_429.2.dr, chromecache_539.2.dr, chromecache_492.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_572.2.dr, chromecache_464.2.dr String found in binary or memory: https://cdn-au.onetrust.com/scripttemplates/otSDKStub.js
Source: chromecache_572.2.dr String found in binary or memory: https://cdn.heapanalytics.com/js/heap-
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_481.2.dr String found in binary or memory: https://connect.stripe.com/oauth/authorize?
Source: chromecache_486.2.dr, chromecache_545.2.dr String found in binary or memory: https://cookiedatabase.org/cookie/google-ads-optimization/nid/
Source: chromecache_486.2.dr, chromecache_545.2.dr String found in binary or memory: https://cookiedatabase.org/cookie/google-adsense/_gcl_au/
Source: chromecache_486.2.dr, chromecache_545.2.dr String found in binary or memory: https://cookiedatabase.org/cookie/youtube/gps/.
Source: chromecache_486.2.dr, chromecache_545.2.dr String found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_609.2.dr String found in binary or memory: https://downloads.intercomcdn.com/i/o/334980/0a3b640df4317b5ea57b44bc/c863f316e77438c7b08fab2d96f280
Source: chromecache_609.2.dr String found in binary or memory: https://downloads.intercomcdn.com/i/o/411923/d7d17be9b7447460074a7740/d81eb104a102eaba2b4ab969ea04ac
Source: chromecache_481.2.dr String found in binary or memory: https://feross.org
Source: chromecache_292.2.dr, chromecache_456.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_292.2.dr, chromecache_456.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_292.2.dr, chromecache_456.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_292.2.dr, chromecache_456.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_292.2.dr, chromecache_456.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_292.2.dr, chromecache_456.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_292.2.dr, chromecache_456.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://github.com/Appboy/appboy-web-sdk/blob/master/LICENSE
Source: chromecache_445.2.dr, chromecache_481.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_485.2.dr, chromecache_429.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_342.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_437.2.dr String found in binary or memory: https://github.com/prerender/prerender
Source: chromecache_480.2.dr String found in binary or memory: https://go.apollo.dev/c/generating-unique-identifiers
Source: chromecache_480.2.dr String found in binary or memory: https://go.apollo.dev/c/merging-non-normalized-objects
Source: chromecache_539.2.dr String found in binary or memory: https://google.com
Source: chromecache_539.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/en/articles/5434119-how-to-change-your-linktree-username-url
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/en/articles/5434121-i-can-t-access-the-email-or-phone-number-associated-with-
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/en/articles/5434122-why-can-t-i-log-in-using-instagram-anymore
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/en/articles/5434143-what-is-my-linktree-username
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/en/articles/5434147-how-to-request-a-new-password-for-your-account
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/en/articles/6608177-i-can-t-log-in-to-my-account-what-should-i-do
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/en/collections/3020855-account-support
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/en/collections/7059163-troubleshooting
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/id/articles/6608177
Source: chromecache_609.2.dr String found in binary or memory: https://help.linktr.ee/pt/articles/6608177
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c/assets/favicon
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-instagram
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-instagram/ffffff
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-tiktok
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-tiktok/ffffff
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-twitter-x
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-twitter-x/ffffff
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-youtube
Source: chromecache_609.2.dr String found in binary or memory: https://intercom.help/linktree-ff524ba1864c/assets/svg/icon:social-youtube/ffffff
Source: chromecache_429.2.dr String found in binary or memory: https://js.appboycdn.com/web-sdk/
Source: chromecache_573.2.dr, chromecache_266.2.dr String found in binary or memory: https://linktr.ee
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/
Source: chromecache_464.2.dr, chromecache_472.2.dr, chromecache_320.2.dr String found in binary or memory: https://linktr.ee/ashleyhopeperez
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/blog
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/help/linktree-ff524ba1864c/en/articles/5434119-how-to-change-your-linktree-usernam
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/help/linktree-ff524ba1864c/en/articles/5434121-i-can-t-access-the-email-associated
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/help/linktree-ff524ba1864c/en/articles/5434122-why-can-t-i-log-in-using-instagram-
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/help/linktree-ff524ba1864c/en/articles/5434143-where-do-i-find-my-linktree-usernam
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/help/linktree-ff524ba1864c/en/articles/6126524-banned-accounts
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/linktr.ee
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/login
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/marketplace
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/register
Source: chromecache_392.2.dr, chromecache_612.2.dr, chromecache_295.2.dr, chromecache_462.2.dr String found in binary or memory: https://linktr.ee/register?freeTrial=true&tier=paid2
Source: chromecache_392.2.dr, chromecache_612.2.dr String found in binary or memory: https://linktr.ee/register?tier=paid1
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/request
Source: chromecache_546.2.dr String found in binary or memory: https://linktr.ee/s/about/community-standards/
Source: chromecache_546.2.dr String found in binary or memory: https://linktr.ee/s/about/trust-center/appeals/
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/s/linktree-app-for-ios-android/
Source: chromecache_477.2.dr, chromecache_599.2.dr String found in binary or memory: https://linktr.ee/s/pricing/
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/s/privacy
Source: chromecache_486.2.dr, chromecache_545.2.dr String found in binary or memory: https://linktr.ee/s/privacy-policy-cookie-notice
Source: chromecache_609.2.dr String found in binary or memory: https://linktr.ee/s/terms
Source: chromecache_609.2.dr String found in binary or memory: https://linktree.app.link/HelpArticles
Source: chromecache_320.2.dr String found in binary or memory: https://linktree.app.link/LinktreeWebsite
Source: chromecache_481.2.dr String found in binary or memory: https://login.mailchimp.com/oauth2/authorize?
Source: chromecache_505.2.dr String found in binary or memory: https://mfe-onboarding.production.linktr.ee/
Source: chromecache_503.2.dr String found in binary or memory: https://mfe-onboarding.production.linktr.ee/remoteEntry.js
Source: chromecache_539.2.dr, chromecache_492.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_441.2.dr, chromecache_447.2.dr, chromecache_349.2.dr, chromecache_411.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_485.2.dr, chromecache_352.2.dr, chromecache_429.2.dr, chromecache_539.2.dr, chromecache_492.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_481.2.dr String found in binary or memory: https://paypal-payments.linktr.ee
Source: chromecache_565.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_287.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_565.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_429.2.dr String found in binary or memory: https://sc-static.net/scevent.min.js
Source: chromecache_464.2.dr String found in binary or memory: https://schema.org/Question
Source: chromecache_481.2.dr String found in binary or memory: https://shopify-integrations.linktr.ee
Source: chromecache_481.2.dr String found in binary or memory: https://squareup.com/t/cmtp_performance/pr_cross_product/d_partnerships/p_linktree/l_us/?route=oauth
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/2532-55fffda1d4c0058d.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/6793.6f558a6412ba9cac.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/7040-6b50ef68a88c06a1.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/7370-5aa6186f29a04cd7.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/7647-728d6c8919ec8adb.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/da8cbcf2-bbe207d5f24018e5.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/framework-5666885447fdc3cc.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/main-3130cf96069fd667.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/pages/%5BhelpCenterIdentifier%5D/%5Blocale%5D/
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/pages/_app-57bb784da81da0f0.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/chunks/webpack-01e3510303c79261.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/css/223d7466d51c479c.css
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/n_5xmaxI2prdNv6LPiGQx/_buildManifest.js
Source: chromecache_609.2.dr String found in binary or memory: https://static.intercomassets.com/_next/static/n_5xmaxI2prdNv6LPiGQx/_ssgManifest.js
Source: chromecache_352.2.dr, chromecache_492.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_352.2.dr, chromecache_492.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_570.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_609.2.dr String found in binary or memory: https://status.linktr.ee/
Source: chromecache_609.2.dr String found in binary or memory: https://support.apple.com/en-au/apple-id
Source: chromecache_609.2.dr String found in binary or memory: https://support.google.com/accounts/answer/9267052?hl=en
Source: chromecache_565.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_570.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_326.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_411.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_411.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_411.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_411.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_441.2.dr, chromecache_447.2.dr, chromecache_349.2.dr, chromecache_411.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j804973810
Source: chromecache_441.2.dr, chromecache_447.2.dr, chromecache_349.2.dr, chromecache_411.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j807793899
Source: chromecache_411.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=146773295939
Source: chromecache_411.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=154051049949
Source: chromecache_411.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=155075391268
Source: chromecache_411.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=155075391828
Source: chromecache_429.2.dr String found in binary or memory: https://unpkg.com/web-vitals/dist/web-vitals.iife.js
Source: chromecache_437.2.dr String found in binary or memory: https://use.fontawesome.com/7f85a56ba4.css
Source: chromecache_464.2.dr, chromecache_328.2.dr String found in binary or memory: https://website.linktr.ee/app-b89a6fd88bf636f85392.js
Source: chromecache_464.2.dr, chromecache_328.2.dr String found in binary or memory: https://website.linktr.ee/framework-03b3ff4ea5c075f43862.js
Source: chromecache_464.2.dr, chromecache_328.2.dr String found in binary or memory: https://website.linktr.ee/webpack-runtime-3470054cbfe4fecd1194.js
Source: chromecache_609.2.dr String found in binary or memory: https://widget.intercom.io/widget/gzvhbbai
Source: chromecache_572.2.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/datadog-logs.js
Source: chromecache_485.2.dr, chromecache_429.2.dr, chromecache_539.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_570.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_570.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_570.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_539.2.dr, chromecache_492.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_570.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_269.2.dr, chromecache_516.2.dr, chromecache_344.2.dr, chromecache_408.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/810598881/?random
Source: chromecache_394.2.dr, chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_539.2.dr, chromecache_492.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_481.2.dr String found in binary or memory: https://www.googleapis.com/auth/spreadsheets
Source: chromecache_485.2.dr, chromecache_352.2.dr, chromecache_429.2.dr, chromecache_539.2.dr, chromecache_492.2.dr String found in binary or memory: https://www.googlesyndication.com
Source: chromecache_492.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_485.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_570.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_572.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_572.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-K25FFKN
Source: chromecache_581.2.dr, chromecache_565.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/x5WWoE57Fv0d6ATKsLDIAKnt/recaptcha__.
Source: chromecache_268.2.dr, chromecache_394.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/x5WWoE57Fv0d6ATKsLDIAKnt/recaptcha__en.js
Source: chromecache_609.2.dr String found in binary or memory: https://www.instagram.com/linktr.ee
Source: chromecache_609.2.dr String found in binary or memory: https://www.intercom.com/intercom-link?company=Linktree
Source: chromecache_311.2.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_352.2.dr, chromecache_492.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_480.2.dr String found in binary or memory: https://www.npmjs.com/package/cross-fetch)
Source: chromecache_609.2.dr String found in binary or memory: https://www.tiktok.com/
Source: chromecache_609.2.dr String found in binary or memory: https://www.twitter.com/linktree_
Source: chromecache_609.2.dr String found in binary or memory: https://www.youtube.com/
Source: chromecache_352.2.dr, chromecache_492.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 50375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49821 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49876 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49930 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:50181 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_BITS_2356_82029173 Jump to behavior
Source: classification engine Classification label: clean3.win@23/584@192/62
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=1892,i,17666853198004704035,10551890441381865110,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url1741.linktr.ee/ls/click?upn=u001.c-2FZ6bAHbIgTPJegt8uaE2UEzKxcvnNfcpU2298dqpT8mwofx88nTbRlpWWpTFOAppUjJ_3Pn3kZxUUq0dfPvbXBLNqPt4y1sq3wle-2FZoYBsugUYaAohXMIyXArt2a9ynoHfh9KPJR6bxQwcDgCnl5pEFlOb21szys5F2ihMkqgBGHo2zLotykC2KPacO9NvJJV3bpdCchLG6xwCVxx3SiZOWSuNbf3yKVe8alZ-2FbdDf3VhIo-2BLEoK-2FcpKx6vl7-2F9oFkUk9-2BqHu3s1M0e9K5XlkP-2FuEIF3IZIoihrH8eoJvwW0VVUXtyEVCg9i3GAGngMP1URoHWEYPElQG2KfM10kn-2FfbOjX2XCk0xQfAya-2BuyCLMXm0OZjTLk5J8-2BhWa9hwtBV7aU5LIB01E-2BZsq2fHAcoiS9EKOhIdTlU0YeMfmqwkqKGU-3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=1892,i,17666853198004704035,10551890441381865110,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs