Windows Analysis Report
https://americaniv.com/Gfakeperson%40suckithacker.com

Overview

General Information

Sample URL: https://americaniv.com/Gfakeperson%40suckithacker.com
Analysis ID: 1417037
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found iframes
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://americaniv.com/Gfakeperson%40suckithacker.com Avira URL Cloud: detection malicious, Label: malware
Source: https://americaniv.com/Gfakeperson%40suckithacker.com SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://americaniv.com/wp-content/uploads/2024/01/Testimonial-Photo-Christy_Richard.jpg Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/js/underscore-aft Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/css/variables-ful Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/view-selector.min.js?ver=6.3.5 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/events-bar-inpu Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-json/opd/v1/opd-tracking Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/02/hydrateiv-90H.png Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/css/variables-full.min.css?ver=5.2.4 Avira URL Cloud: Label: malware
Source: https://americaniv.com/event/infusion-nurses-society-annual-meeting-ins-2024/ Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/03/nursepreneurs-h90px.png Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/01/career-center.jpg Avira URL Cloud: Label: malware
Source: https://americaniv.com/comments/feed/ Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.6 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/multiday-events Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/css/common-full.min.css?ver=5.2.4 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/02/IV_Nutrition_-90H.png Avira URL Cloud: Label: malware
Source: https://americaniv.com/xmlrpc.php Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/01/Testimonial-Photo-Kara_Moncrief.jpg Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/01/events.jpg Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/css/variables-ske Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/js/tribe-common.m Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/common/vendor/tooltipster/tooltipster.bundle.min.css?ver=5.2.4 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/navigation-scroll.min.js?ver=6.3.5 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/slide-anything/lightgallery/lightgallery.min.js?ver=2.5.0 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-308.svg?ver=1709235914 Avira URL Cloud: Label: malware
Source: https://americaniv.com/events/list/?outlook-ical=1 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/01/jeffrey-cohen-square.jpg Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/02/dreamseat-90H.png Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/slide-anything/lightgallery/plugins/zoom/lg-zoom.min.js?ver=2.5.0 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/01/2024-01-12-Featured-Image.jpg Avira URL Cloud: Label: malware
Source: https://americaniv.com/certification/ Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-308.nodelay.js?ver=444 Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/uploads/2024/02/amp-90H.png Avira URL Cloud: Label: malware
Source: https://americaniv.com/events/list/?eventDisplay=past Avira URL Cloud: Label: malware
Source: https://americaniv.com/wp-content/plugins/directorist/assets/vendor-css/slick.min.css?ver=7.8.6 Avira URL Cloud: Label: malware
Source: https://americaniv.com/ HTTP Parser: Iframe src: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFoc
Source: https://americaniv.com/ HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Famericaniv.com%2F&title=American%20IV%20Association%20%E2%80%93%20AIVA%20is%20the%20leading%20industry%20beacon%20for%20providers%20of%20IV%20services%20nationwide.&referrer=&muid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7&sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9&version=6&preview=false
Source: https://americaniv.com/ HTTP Parser: Iframe src: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFoc
Source: https://americaniv.com/ HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Famericaniv.com%2F&title=American%20IV%20Association%20%E2%80%93%20AIVA%20is%20the%20leading%20industry%20beacon%20for%20providers%20of%20IV%20services%20nationwide.&referrer=&muid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7&sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9&version=6&preview=false
Source: https://americaniv.com/contact-us/ HTTP Parser: Iframe src: https://maps.google.com/maps?output=embed&q=151%20NW%201st%20Avenue%20Delray%20Beach%2C%20Florida%2033444%20%20USA&z=15
Source: https://americaniv.com/contact-us/ HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Famericaniv.com%2Fcontact-us%2F&title=Contact%20Us%20%E2%80%93%20American%20IV%20Association&referrer=&muid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7&sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9&version=6&preview=false
Source: https://americaniv.com/ HTTP Parser: Invalid link: Privacy Policy
Source: https://americaniv.com/ HTTP Parser: Invalid link: Privacy Policy
Source: https://americaniv.com/ HTTP Parser: Invalid link: Privacy Policy
Source: https://americaniv.com/ HTTP Parser: Invalid link: Privacy Policy
Source: https://m.stripe.network/inner.html#url=https%3A%2F%2Famericaniv.com%2FGfakeperson%2540suckithacker.com&title=Page%20not%20found%20%E2%80%93%20American%20IV%20Association&referrer=&muid=NA&sid=NA&version=6&preview=false HTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Famericaniv.com%2FGfakeperson%2540suckithacker.com&title=Page%20not%20found%20%E2%80%93%20American%20IV%20Association&referrer=&muid=NA&sid=NA&version=6&preview=false HTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Famericaniv.com%2FGfakeperson%2540suckithacker.com%23content&title=Page%20not%20found%20%E2%80%93%20American%20IV%20Association&referrer=&muid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7&sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9&version=6&preview=false HTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Famericaniv.com%2F&title=American%20IV%20Association%20%E2%80%93%20AIVA%20is%20the%20leading%20industry%20beacon%20for%20providers%20of%20IV%20services%20nationwide.&referrer=&muid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7&sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9&version=6&preview=false HTTP Parser: No favicon
Source: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFoc HTTP Parser: No favicon
Source: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFoc HTTP Parser: No favicon
Source: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFoc HTTP Parser: No favicon
Source: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFoc HTTP Parser: No favicon
Source: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFoc HTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Famericaniv.com%2Fevents%2F&title=Events%20from%20September%208%20%E2%80%93%20July%206%20%E2%80%93%20American%20IV%20Association&referrer=&muid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7&sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9&version=6&preview=false HTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Famericaniv.com%2Fcontact-us%2F&title=Contact%20Us%20%E2%80%93%20American%20IV%20Association&referrer=&muid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7&sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9&version=6&preview=false HTTP Parser: No favicon
Source: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15 HTTP Parser: No favicon
Source: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15 HTTP Parser: No favicon
Source: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15 HTTP Parser: No favicon
Source: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15 HTTP Parser: No favicon
Source: https://iframe.mediadelivery.net/embed/70362/eb14e8d2-fb51-4a9c-a251-1e8203449b83?autoplay=true&loop=false&muted=false&preload=true&responsive=true HTTP Parser: No favicon
Source: https://americaniv.com/ HTTP Parser: No <meta name="author".. found
Source: https://americaniv.com/ HTTP Parser: No <meta name="author".. found
Source: https://americaniv.com/contact-us/ HTTP Parser: No <meta name="author".. found
Source: https://americaniv.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://americaniv.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://americaniv.com/contact-us/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /Gfakeperson%40suckithacker.com HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /wp-content/themes/op-smart-theme3/css/all.min.css?ver=1.0.21 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.3 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wishlist-member/features/box-basic/dist/style.css?ver=6.4.3 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/directorist/assets/vendor-css/openstreet-map/leaflet.min.css?ver=7.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/directorist/assets/vendor-css/openstreet-map/openstreet.min.css?ver=7.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/directorist/assets/css/public-main.min.css?ver=7.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?ver=3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/directorist/assets/vendor-css/select2.min.css?ver=7.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/directorist/assets/vendor-css/ez-media-uploader.min.css?ver=7.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/directorist/assets/vendor-css/slick.min.css?ver=7.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/directorist/assets/vendor-css/sweetalert.min.css?ver=7.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/op-smart-theme3/css/woocommerce.min.css?ver=1.0.21 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wishlist-member/ui/css/frontend.css?ver=3.25.1 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wishlist-member/features/box-basic/dist/script.js?ver=1.0.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-dashboard/public/assets/js/tracking.js?ver=1.1.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVA-Logo-Transparent-220px-w.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVALogo.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/op-smart-theme3/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://americaniv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://americaniv.com/wp-content/themes/op-smart-theme3/css/all.min.css?ver=1.0.21Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wishlist-member/ui/js/frontend.js?ver=3.25.1 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/op-smart-theme3/js/bootstrap.min.js?ver=1.0.21 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/op-smart-theme3/js/all.min.js?ver=1.0.21 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/adrotate/library/clicker.js HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVA-Logo-Transparent-220px-w.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVALogo.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.4.3 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVA-IV-Bag-Icon-150x150.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVA-IV-Bag-Icon-150x150.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1b2bc1e2-0045-4b92-a05c-7023bce0a2fdbe5512
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Gfakeperson%40suckithacker.com HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1b2bc1e2-0045-4b92-a05c-7023bce0a2fdbe5512; cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94; __Host-stripe.mkt.csrf=XKPAzIQy3rGz3tOovuRp43hJ29w-vV9rBLOmBdDZHs_ruzLJInhPLaR-0tFa9dtqeApFd_4H3_kcB8czCQua9Tw-AcAXe4YArgGxlqdJ6Mx0_ags0CxwyKG-kRmpdXjtRByzGOgI-w%3D%3D
Source: global traffic HTTP traffic detected: GET /v3/?ver=3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Gfakeperson%40suckithacker.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5f45f5e4d668cd2f8398f21dc61e3908"If-Modified-Since: Wed, 27 Mar 2024 21:09:16 GMT
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1b2bc1e2-0045-4b92-a05c-7023bce0a2fdbe5512; cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94; __Host-stripe.mkt.csrf=XKPAzIQy3rGz3tOovuRp43hJ29w-vV9rBLOmBdDZHs_ruzLJInhPLaR-0tFa9dtqeApFd_4H3_kcB8czCQua9Tw-AcAXe4YArgGxlqdJ6Mx0_ags0CxwyKG-kRmpdXjtRByzGOgI-w%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVALogo-300x190.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /v3/?ver=3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5f45f5e4d668cd2f8398f21dc61e3908"If-Modified-Since: Wed, 27 Mar 2024 21:09:16 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/css/op3-reboot.css?ver=6.4.3 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-11.css?ver=c1617e9e2490d75aa4f92d71e6255bfa HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=78442573 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Events.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Networking.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVALogo-300x190.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Podcast.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/owl-carousel/owl.carousel.css?ver=2.2.1.1 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/owl-carousel/sa-owl-theme.css?ver=2.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/owl-carousel/animate.min.css?ver=2.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/lightgallery/css/lightgallery.css?ver=2.5.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/lightgallery/css/lightgallery-bundle.min.css?ver=2.5.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Events.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Networking.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFoc HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-11.nodelay.js?ver=c1617e9e2490d75aa4f92d71e6255bfa HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Podcast.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-11.js?ver=c1617e9e2490d75aa4f92d71e6255bfa HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/owl-carousel/owl.carousel.min.js?ver=2.2.1 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/js/jquery.mousewheel.min.js?ver=3.1.13 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/owl-carousel/owl.carousel2.thumbs.min.js?ver=0.1.8 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/lightgallery/lightgallery.min.js?ver=2.5.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/lightgallery/plugins/video/lg-video.min.js?ver=2.5.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/lightgallery/plugins/zoom/lg-zoom.min.js?ver=2.5.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/lightgallery/plugins/autoplay/lg-autoplay.min.js?ver=2.5.0 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=78442573 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/slide-anything/lightgallery/player.min.js?ver=2.17.1 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=78442573 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/smart-slider-3/Public/SmartSlider3/Slider/SliderType/Simple/Assets/dist/ss-simple.min.js?ver=78442573 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Webinar.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/group-purchasing.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/events.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/slide-homepage-image-03.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/slide-homepage-image-04.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Webinar.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/slide-homepage-image-05e.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/group-purchasing.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/VIBE-Banner.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/career-center.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/events.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/certification.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-json/opd/v1/opd-tracking HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/start-spa-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/guardianMD-h90.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1b2bc1e2-0045-4b92-a05c-7023bce0a2fdbe5512; cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/ivtherapy-nearme-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/empirecitylabls-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/slide-homepage-image-03.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/omniwave-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/career-center.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/VIBE-Banner.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/certification.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/slide-homepage-image-04.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /js/th/ZsUwGEaTXaXoI738hgfiAxwmtaoYIPrUg4qZn7H1-gg.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/amp-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /CT5xkMmCtGygDiIBXbB8udE_vBNWh-qu-qW2w-5eFySsvQq83EaNq_xudfothhH-WYoeOygM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/dreamseat-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/locumtele-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/slide-homepage-image-05e.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/nutrafi-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/start-spa-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Olympia-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/guardianMD-h90.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Bold_MD-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/creative_klick-h90px.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/ivtherapy-nearme-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/armhug_logo-h90px.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/empirecitylabls-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/annotations_module.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/Curee-h90px.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/nursepreneurs-h90px.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /generate_204?52OTJA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Live-Hydration-Spa-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/hydrateiv-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/hydreight-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/omniwave-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/amp-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/dreamseat-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/nutrafi-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/locumtele-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Olympia-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/iv-mobile-medics-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/IV_Nutrition_-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /vi/JzthNWuakVY/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CT5xkMmCtGygDiIBXbB8udE_vBNWh-qu-qW2w-5eFySsvQq83EaNq_xudfothhH-WYoeOygM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Mobile-IV-Nurses-Logo-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Liquivida-2020-logo_90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/The_DRIPBaR_Logo_90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/REVIV_Logo3-90H.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94; __Host-stripe.mkt.csrf=XKPAzIQy3rGz3tOovuRp43hJ29w-vV9rBLOmBdDZHs_ruzLJInhPLaR-0tFa9dtqeApFd_4H3_kcB8czCQua9Tw-AcAXe4YArgGxlqdJ6Mx0_ags0CxwyKG-kRmpdXjtRByzGOgI-w%3D%3D
Source: global traffic HTTP traffic detected: GET /CT5xkMmCtGygDiIBXbB8udE_vBNWh-qu-qW2w-5eFySsvQq83EaNq_xudfothhH-WYoeOygM=s400-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Bold_MD-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/creative_klick-h90px.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=6430651&dur=143.009&lmt=1693405028437208&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgZIjq0EzXW2LDRdlGjd2k2qLcOkqI3r9dSgjdzeGkJ_gCIQDMvUGuP-NvXd04OsvGesBBJ00uCCKjAdwwkPSQYq9FbA%3D%3D&alr=yes&sig=AJfQdSswRAIgBhmUtj7Z8A_NTssr3AcMYw_EuiGkUcRPqRFd8eHGV6ICIFfMteb88jBqL2OW0mGNj7VA6eaWUln777_NnRJ_HlF0&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=0-1094&rn=1&rbuf=0&pot=IjhCrUKuJKg2VgHKNtoQxyrCJvkQ-w_qLdkQ_iiYdPcV2gDHC-YBygj7F9UL6AXKA8oJ_GeeBohx6Q==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=2329039&dur=143.021&lmt=1693405031929440&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRAIgOaCO3ib07gKFOBTvlc7aBh6bTLVtBnPMlTsvA-2BlcMCIEcj7ZeXFSN8vreBdsdyHKGjLmAkXBLoUAIm7xXD-Ked&alr=yes&sig=AJfQdSswRQIhAO1J9kv8oHA5VwKBnVu6XIrrRlZEFB2nv07a8UHlOxyGAiBf3XR3AEN2TCZ08BLCDGmdiQ40okyCMAQdtxf1nVLb-g%3D%3D&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=0-517&rn=2&rbuf=0&pot=IjjWqNarsK2iU5XPot-Ewr7HsvyE_pvvudyE-7yd4PKB35TCn-OVz5z-g9Cf7ZHPl8-d-fObko3l7A==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/armhug_logo-h90px.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/Curee-h90px.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Live-Hydration-Spa-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/hydrateiv-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/jeffrey-cohen-square.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /youtubei/v1/next?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Testimonial-Photo-Angelo_Savastano.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Testimonial-Photo-Christy_Richard.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=6430651&dur=143.009&lmt=1693405028437208&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgZIjq0EzXW2LDRdlGjd2k2qLcOkqI3r9dSgjdzeGkJ_gCIQDMvUGuP-NvXd04OsvGesBBJ00uCCKjAdwwkPSQYq9FbA%3D%3D&alr=yes&sig=AJfQdSswRAIgBhmUtj7Z8A_NTssr3AcMYw_EuiGkUcRPqRFd8eHGV6ICIFfMteb88jBqL2OW0mGNj7VA6eaWUln777_NnRJ_HlF0&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=1095-153327&rn=3&rbuf=0&pot=IjixDLEP1wnF8PJrxXvjZtlj1VjjWvxL3njjX9s5h1bme_Nm-Efya_ta5HT4SfZr8Gv6XZQ_9SmCSA==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Testimonial-Photo-Kath_walker.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Testimonial-Photo-Kara_Moncrief.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /vi/JzthNWuakVY/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/2024-01-12-Featured-Image.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/nursepreneurs-h90px.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/hydreight-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/iv-mobile-medics-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/IV_Nutrition_-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Mobile-IV-Nurses-Logo-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/Liquivida-2020-logo_90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /CT5xkMmCtGygDiIBXbB8udE_vBNWh-qu-qW2w-5eFySsvQq83EaNq_xudfothhH-WYoeOygM=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/2024-01-11-Featured-Image.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/2023-08-30-Featured-Image.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/VIBE-Banner728x90.jpeg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/REVIV_Logo3-90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/The_DRIPBaR_Logo_90H.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVA-Logo-Transparent-white-outline-w-shadow.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-11.svg?ver=1711560535 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://americaniv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-01.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-11.css?ver=c1617e9e2490d75aa4f92d71e6255bfaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=2329039&dur=143.021&lmt=1693405031929440&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRAIgOaCO3ib07gKFOBTvlc7aBh6bTLVtBnPMlTsvA-2BlcMCIEcj7ZeXFSN8vreBdsdyHKGjLmAkXBLoUAIm7xXD-Ked&alr=yes&sig=AJfQdSswRQIhAO1J9kv8oHA5VwKBnVu6XIrrRlZEFB2nv07a8UHlOxyGAiBf3XR3AEN2TCZ08BLCDGmdiQ40okyCMAQdtxf1nVLb-g%3D%3D&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=518-66053&rn=4&rbuf=0&pot=IjgjJCMnRSFX2WBDV1NxTktLR3Bxcm5jTFBxd0kRFX50U2FOam9gQ2lydlxqYWRDYkNodQYXZwEQYA==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=2329039&dur=143.021&lmt=1693405031929440&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRAIgOaCO3ib07gKFOBTvlc7aBh6bTLVtBnPMlTsvA-2BlcMCIEcj7ZeXFSN8vreBdsdyHKGjLmAkXBLoUAIm7xXD-Ked&alr=yes&sig=AJfQdSswRQIhAO1J9kv8oHA5VwKBnVu6XIrrRlZEFB2nv07a8UHlOxyGAiBf3XR3AEN2TCZ08BLCDGmdiQ40okyCMAQdtxf1nVLb-g%3D%3D&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=66054-131589&rn=5&rbuf=2520&pot=IjhH9Uf2IfAzCASSM4IVny-aI6EVowqyKIEVpi3Aca8QggWfDr4Ekg2jEo0OsACSBpIMpGLGA9B0sQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=6430651&dur=143.009&lmt=1693405028437208&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgZIjq0EzXW2LDRdlGjd2k2qLcOkqI3r9dSgjdzeGkJ_gCIQDMvUGuP-NvXd04OsvGesBBJ00uCCKjAdwwkPSQYq9FbA%3D%3D&alr=yes&sig=AJfQdSswRAIgBhmUtj7Z8A_NTssr3AcMYw_EuiGkUcRPqRFd8eHGV6ICIFfMteb88jBqL2OW0mGNj7VA6eaWUln777_NnRJ_HlF0&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=153328-305560&rn=6&rbuf=2991&pot=Ijg-oj6hWKdKX33FStVsyFbNWvZs9HPlUdZs8VSXCPhp1XzId-l9xXT0a9p353nFf8V18xuReocN5g==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/stats/playback?ns=yt&el=embedded&cpn=sR_xapwFeFBjyp09&ver=2&cmt=1&fmt=134&fs=0&rt=2.949&euri=https%3A%2F%2Famericaniv.com%2F&lact=2995&cl=619009857&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240325.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&delay=4&hl=en_US&cr=US&len=143.021&fexp=v1%2C23983296%2C21348%2C76094%2C54572%2C73455%2C230596%2C84737%2C36318%2C6271%2C26439494%2C4054%2C7111%2C9369%2C10825%2C16149%2C9954%2C1192%2C26496%2C1598%2C3460%2C1908%2C2%2C6689%2C880%2C1127%2C662%2C8410%2C8154%2C4364%2C5428%2C1333%2C795%2C644%2C57%2C185%2C3426%2C4765&rtn=8&afmt=251&size=626%3A352&inview=0&muted=1&docid=kvaURKShFoc&ei=_HQFZqrKC4at_9EPpfipYA&plid=AAYUuMRNwXpEGtBO&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FkvaURKShFoc%3Fenablejsapi%3D1%26start%3D1%26loop%3D1%26controls%3D0%26modestbranding%3D1%26related%3D0%26autoplay%3D1%26mute%3D1%26playsinline%3D1%26playlist%3DkvaURKShFoc&list=TLGGXql1TrzSooIyODAzMjAyNA&of=D9O3BJBQx77g9jpb3t8_Yw&vm=CAQQARgCOjJBSHFpSlRJLVRtdlZRS1ZsSXlMSkVYOTd2SW5rN1ByYVI5S0tsWUh2QTVpMUFDcENiZ2JsQVBta0tES3ZpTUhYMW82TUJJQ1FySkVMbWNUMG11aXA0eHNaX0Z4a3JhTU5VbEVJbUNvdFJxMjJMVXBkRkM3eHlTWjRPMnVKUmxNTE9ka2JMZ01HT0xtS1lXeTRMOXFabGJqUDhDcW9QdHo4aAI HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1711633659044&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C626%2C352&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 60X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240325.00.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtwRjhodTRVMGotRSj56ZWwBjIKCgJVUxIEGgAgKQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /ptracking?html5=1&video_id=kvaURKShFoc&cpn=sR_xapwFeFBjyp09&ei=_HQFZqrKC4at_9EPpfipYA&ptk=youtube_single&oid=L3rdz6zNy7O3wJRk1u6-lg&pltype=contentugc HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1711633659044&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C626%2C352&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 60X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240325.00.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtwRjhodTRVMGotRSj56ZWwBjIKCgJVUxIEGgAgKQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/jeffrey-cohen-square.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Testimonial-Photo-Angelo_Savastano.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Testimonial-Photo-Christy_Richard.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Testimonial-Photo-Kath_walker.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /CT5xkMmCtGygDiIBXbB8udE_vBNWh-qu-qW2w-5eFySsvQq83EaNq_xudfothhH-WYoeOygM=s400-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CT5xkMmCtGygDiIBXbB8udE_vBNWh-qu-qW2w-5eFySsvQq83EaNq_xudfothhH-WYoeOygM=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/Testimonial-Photo-Kara_Moncrief.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/2024-01-12-Featured-Image.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-01-1920x550-1.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-11.css?ver=c1617e9e2490d75aa4f92d71e6255bfaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-02-1920x550-1.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-11.css?ver=c1617e9e2490d75aa4f92d71e6255bfaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/resources/elements/video/img/sound-on.png HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-11.css?ver=c1617e9e2490d75aa4f92d71e6255bfaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-03-1920x550-1.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-11.css?ver=c1617e9e2490d75aa4f92d71e6255bfaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=6430651&dur=143.009&lmt=1693405028437208&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgZIjq0EzXW2LDRdlGjd2k2qLcOkqI3r9dSgjdzeGkJ_gCIQDMvUGuP-NvXd04OsvGesBBJ00uCCKjAdwwkPSQYq9FbA%3D%3D&alr=yes&sig=AJfQdSswRAIgBhmUtj7Z8A_NTssr3AcMYw_EuiGkUcRPqRFd8eHGV6ICIFfMteb88jBqL2OW0mGNj7VA6eaWUln777_NnRJ_HlF0&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=305561-611098&rn=7&rbuf=5663&pot=Ijia6prs_O_uFNmN7p3IgPKF_r7IvNet9Z7IufDfrLDNndiA06HZjdC8z5LTr92N243Ru7_Z3s-prg==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-04-1920x550-1.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-11.css?ver=c1617e9e2490d75aa4f92d71e6255bfaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/2024-01-11-Featured-Image.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=2329039&dur=143.021&lmt=1693405031929440&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRAIgOaCO3ib07gKFOBTvlc7aBh6bTLVtBnPMlTsvA-2BlcMCIEcj7ZeXFSN8vreBdsdyHKGjLmAkXBLoUAIm7xXD-Ked&alr=yes&sig=AJfQdSswRQIhAO1J9kv8oHA5VwKBnVu6XIrrRlZEFB2nv07a8UHlOxyGAiBf3XR3AEN2TCZ08BLCDGmdiQ40okyCMAQdtxf1nVLb-g%3D%3D&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=131590-241296&rn=8&rbuf=5876&pot=Ijhp6WnvD-wdFyqOHZ47gwGGDb07vySuBp07ugPcX7M-niuDIKIqjiO_PJEgrC6OKI4iuEzaLcxarQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-11.svg?ver=1711560535 HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/03/VIBE-Banner728x90.jpeg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/AIVA-Logo-Transparent-white-outline-w-shadow.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-01.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/2023-08-30-Featured-Image.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=6430651&dur=143.009&lmt=1693405028437208&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgZIjq0EzXW2LDRdlGjd2k2qLcOkqI3r9dSgjdzeGkJ_gCIQDMvUGuP-NvXd04OsvGesBBJ00uCCKjAdwwkPSQYq9FbA%3D%3D&alr=yes&sig=AJfQdSswRAIgBhmUtj7Z8A_NTssr3AcMYw_EuiGkUcRPqRFd8eHGV6ICIFfMteb88jBqL2OW0mGNj7VA6eaWUln777_NnRJ_HlF0&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=611099-1230559&rn=9&rbuf=9364&pot=Ijg63DraXNlOInm7TqtotlKzXohoinebVahoj1DpDIZtq3i2c5d5u3CKb6RzmX27e7txjR_vfvkJmA==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/resources/elements/video/img/sound-on.png HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=2329039&dur=143.021&lmt=1693405031929440&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRAIgOaCO3ib07gKFOBTvlc7aBh6bTLVtBnPMlTsvA-2BlcMCIEcj7ZeXFSN8vreBdsdyHKGjLmAkXBLoUAIm7xXD-Ked&alr=yes&sig=AJfQdSswRQIhAO1J9kv8oHA5VwKBnVu6XIrrRlZEFB2nv07a8UHlOxyGAiBf3XR3AEN2TCZ08BLCDGmdiQ40okyCMAQdtxf1nVLb-g%3D%3D&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=241297-454858&rn=10&rbuf=11440&pot=MnQVIvlzFqkhsxUaxUry4vxr5459dtY6rwNwqmMeNQTNz8Rxz22XgoIs3S-TMBlXs8nsYzdhBeJYPuNLAaj91EZoLH9XITtbLCQwLNQUuB-6XmMVdp7WkUzjsYvkz4WuWxkreciTUreIxZhgPjFDvrVXQuOQyQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-01-1920x550-1.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-02-1920x550-1.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-04-1920x550-1.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/bkg-banner-03-1920x550-1.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1b2bc1e2-0045-4b92-a05c-7023bce0a2fdbe5512; cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94; __Host-stripe.mkt.csrf=XKPAzIQy3rGz3tOovuRp43hJ29w-vV9rBLOmBdDZHs_ruzLJInhPLaR-0tFa9dtqeApFd_4H3_kcB8czCQua9Tw-AcAXe4YArgGxlqdJ6Mx0_ags0CxwyKG-kRmpdXjtRByzGOgI-w%3D%3D
Source: global traffic HTTP traffic detected: GET /events/ HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=sR_xapwFeFBjyp09&ver=2&cmt=5.5&fmt=134&fs=0&rt=8.743&euri=https%3A%2F%2Famericaniv.com%2F&lact=8789&cl=619009857&state=paused&volume=100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240325.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&delay=4&hl=en_US&cr=US&len=143.021&rtn=18&afmt=251&idpj=-5&ldpj=-17&dtm=1&rti=8&size=626%3A352&inview=0&st=0%2C5.358&et=5.358%2C5.5&muted=1%2C1&vis=0%2C3&docid=kvaURKShFoc&ei=_HQFZqrKC4at_9EPpfipYA&plid=AAYUuMRNwXpEGtBO&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FkvaURKShFoc%3Fenablejsapi%3D1%26start%3D1%26loop%3D1%26controls%3D0%26modestbranding%3D1%26related%3D0%26autoplay%3D1%26mute%3D1%26playsinline%3D1%26playlist%3DkvaURKShFoc&list=TLGGXql1TrzSooIyODAzMjAyNA&of=D9O3BJBQx77g9jpb3t8_Yw&vm=CAQQARgCOjJBSHFpSlRJLVRtdlZRS1ZsSXlMSkVYOTd2SW5rN1ByYVI5S0tsWUh2QTVpMUFDcENiZ2JsQVBta0tES3ZpTUhYMW82TUJJQ1FySkVMbWNUMG11aXA0eHNaX0Z4a3JhTU5VbEVJbUNvdFJxMjJMVXBkRkM3eHlTWjRPMnVKUmxNTE9ka2JMZ01HT0xtS1lXeTRMOXFabGJqUDhDcW9QdHo4aAI HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1711633659044&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C626%2C352&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 60X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240325.00.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtwRjhodTRVMGotRSj56ZWwBjIKCgJVUxIEGgAgKQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/vendor/bootstrap-datepicker/css/bootstrap-datepicker.standalone.min.css?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /v3/?ver=3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5f45f5e4d668cd2f8398f21dc61e3908"If-Modified-Since: Wed, 27 Mar 2024 21:09:16 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/src/resources/css/variables-skeleton.min.css?ver=5.2.4 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/src/resources/css/common-skeleton.min.css?ver=5.2.4 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/vendor/tooltipster/tooltipster.bundle.min.css?ver=5.2.4 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/css/views-skeleton.min.css?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/src/resources/css/variables-full.min.css?ver=5.2.4 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/src/resources/css/common-full.min.css?ver=5.2.4 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/css/views-full.min.css?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/src/resources/js/tribe-common.min.js?ver=5.2.4 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/breakpoints.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/vendor/bootstrap-datepicker/js/bootstrap-datepicker.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/viewport.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/accordion.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/view-selector.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/ical-links.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/navigation-scroll.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/multiday-events.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/month-mobile-events.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/month-grid.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/vendor/tooltipster/tooltipster.bundle.min.js?ver=5.2.4 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/tooltip.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/events-bar.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/events-bar-inputs.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/datepicker.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/src/resources/js/utils/query-string.min.js?ver=5.2.4 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/src/resources/js/underscore-before.js HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/common/src/resources/js/underscore-after.js HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/js/views/manager.min.js?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/the-events-calendar/src/resources/css/views-print.min.css?ver=6.3.5 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/events/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /vi/LqLrQgWhQTs/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGDggUih_MA8=&rs=AOn4CLAgTfspg-a0TKFOTyXtC67Co7n6Jw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /VXPLOcl28zIugwBWlsMfmzetKNv99O98wRGaW_1v2j-Y20tKyWB3jSTsNW9R2_Uq7MnK-ZMEn9E HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/RWkv9ad7zvc/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/t2dHQSj90-A/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=2329039&dur=143.021&lmt=1693405031929440&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRAIgOaCO3ib07gKFOBTvlc7aBh6bTLVtBnPMlTsvA-2BlcMCIEcj7ZeXFSN8vreBdsdyHKGjLmAkXBLoUAIm7xXD-Ked&alr=yes&sig=AJfQdSswRQIhAO1J9kv8oHA5VwKBnVu6XIrrRlZEFB2nv07a8UHlOxyGAiBf3XR3AEN2TCZ08BLCDGmdiQ40okyCMAQdtxf1nVLb-g%3D%3D&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=454859-696520&rn=11&rbuf=20020&pot=MnQVIvlzFqkhsxUaxUry4vxr5459dtY6rwNwqmMeNQTNz8Rxz22XgoIs3S-TMBlXs8nsYzdhBeJYPuNLAaj91EZoLH9XITtbLCQwLNQUuB-6XmMVdp7WkUzjsYvkz4WuWxkreciTUreIxZhgPjFDvrVXQuOQyQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=6430651&dur=143.009&lmt=1693405028437208&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgZIjq0EzXW2LDRdlGjd2k2qLcOkqI3r9dSgjdzeGkJ_gCIQDMvUGuP-NvXd04OsvGesBBJ00uCCKjAdwwkPSQYq9FbA%3D%3D&alr=yes&sig=AJfQdSswRAIgBhmUtj7Z8A_NTssr3AcMYw_EuiGkUcRPqRFd8eHGV6ICIFfMteb88jBqL2OW0mGNj7VA6eaWUln777_NnRJ_HlF0&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=1230560-2611112&rn=12&rbuf=21193&pot=MnQVIvlzFqkhsxUaxUry4vxr5459dtY6rwNwqmMeNQTNz8Rxz22XgoIs3S-TMBlXs8nsYzdhBeJYPuNLAaj91EZoLH9XITtbLCQwLNQUuB-6XmMVdp7WkUzjsYvkz4WuWxkreciTUreIxZhgPjFDvrVXQuOQyQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/i60GwIqyaXg/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgTig-MA8=&rs=AOn4CLDFxaA97YIiPL0iF0l9-uBnM3PDYg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/R0LcSt_z1IA/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgRCgpMA8=&rs=AOn4CLCPMHxFaw5fbeLicC8UPLb144EW1A HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/vWt4OH1SKSU/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/LqLrQgWhQTs/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGDggUih_MA8=&rs=AOn4CLAgTfspg-a0TKFOTyXtC67Co7n6Jw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/RWkv9ad7zvc/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/XgbIE-zHVEs/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/1V1pPxYbBJk/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgVCg-MA8=&rs=AOn4CLCCMdViJdITcKC0hTxReeDNE_-XFA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/929C4sIJ9Yg/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/t2dHQSj90-A/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /VXPLOcl28zIugwBWlsMfmzetKNv99O98wRGaW_1v2j-Y20tKyWB3jSTsNW9R2_Uq7MnK-ZMEn9E HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/HQ0VYIpqIF4/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/i60GwIqyaXg/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgTig-MA8=&rs=AOn4CLDFxaA97YIiPL0iF0l9-uBnM3PDYg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/gpqmrWY1EDQ/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/R0LcSt_z1IA/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgRCgpMA8=&rs=AOn4CLCPMHxFaw5fbeLicC8UPLb144EW1A HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/XgbIE-zHVEs/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1b2bc1e2-0045-4b92-a05c-7023bce0a2fdbe5512; cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94
Source: global traffic HTTP traffic detected: GET /vi/1V1pPxYbBJk/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgVCg-MA8=&rs=AOn4CLCCMdViJdITcKC0hTxReeDNE_-XFA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/vWt4OH1SKSU/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/929C4sIJ9Yg/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/HQ0VYIpqIF4/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/gpqmrWY1EDQ/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94; __Host-stripe.mkt.csrf=XKPAzIQy3rGz3tOovuRp43hJ29w-vV9rBLOmBdDZHs_ruzLJInhPLaR-0tFa9dtqeApFd_4H3_kcB8czCQua9Tw-AcAXe4YArgGxlqdJ6Mx0_ags0CxwyKG-kRmpdXjtRByzGOgI-w%3D%3D
Source: global traffic HTTP traffic detected: GET /contact-us/ HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=sR_xapwFeFBjyp09&ver=2&cmt=5.5&fmt=134&fs=0&rt=18.637&euri=https%3A%2F%2Famericaniv.com%2F&lact=18683&cl=619009857&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240325.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&delay=4&hl=en_US&cr=US&len=143.021&afmt=251&idpj=-5&ldpj=-17&rti=18&size=626%3A352&inview=0&st=5.5&et=5.5&muted=1&vis=3&docid=kvaURKShFoc&ei=_HQFZqrKC4at_9EPpfipYA&plid=AAYUuMRNwXpEGtBO&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FkvaURKShFoc%3Fenablejsapi%3D1%26start%3D1%26loop%3D1%26controls%3D0%26modestbranding%3D1%26related%3D0%26autoplay%3D1%26mute%3D1%26playsinline%3D1%26playlist%3DkvaURKShFoc&list=TLGGXql1TrzSooIyODAzMjAyNA&of=D9O3BJBQx77g9jpb3t8_Yw&vm=CAQQARgCOjJBSHFpSlRJLVRtdlZRS1ZsSXlMSkVYOTd2SW5rN1ByYVI5S0tsWUh2QTVpMUFDcENiZ2JsQVBta0tES3ZpTUhYMW82TUJJQ1FySkVMbWNUMG11aXA0eHNaX0Z4a3JhTU5VbEVJbUNvdFJxMjJMVXBkRkM3eHlTWjRPMnVKUmxNTE9ka2JMZ01HT0xtS1lXeTRMOXFabGJqUDhDcW9QdHo4aAI HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1711633659044&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C626%2C352&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 60X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240325.00.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtwRjhodTRVMGotRSj56ZWwBjIKCgJVUxIEGgAgKQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-308.css?ver=44415ae4f399727105c92dbe11ab5585 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min.css?ver=2.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min.css?ver=2.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/banner-contactUs-01.jpg HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-308.css?ver=44415ae4f399727105c92dbe11ab5585Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=2.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-orbital-theme.min.css?ver=2.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-308.nodelay.js?ver=44415ae4f399727105c92dbe11ab5585 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-308.js?ver=44415ae4f399727105c92dbe11ab5585 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=392bdd43726760d1f3ca HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=7032343a947cfccf5608 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.6 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-308.svg?ver=1709235914 HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://americaniv.com/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/banner-contactUs-01.jpg HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-308.svg?ver=1709235914 HTTP/1.1Host: americaniv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1b2bc1e2-0045-4b92-a05c-7023bce0a2fdbe5512; cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94; __Host-stripe.mkt.csrf=XKPAzIQy3rGz3tOovuRp43hJ29w-vV9rBLOmBdDZHs_ruzLJInhPLaR-0tFa9dtqeApFd_4H3_kcB8czCQua9Tw-AcAXe4YArgGxlqdJ6Mx0_ags0CxwyKG-kRmpdXjtRByzGOgI-w%3D%3D
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/OptimizePressLogo_lightbg.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m4!1m3!1i15!2i9094!3i13883!1m4!1m3!1i15!2i9095!3i13883!1m4!1m3!1i15!2i9094!3i13884!1m4!1m3!1i15!2i9094!3i13885!1m4!1m3!1i15!2i9095!3i13884!1m4!1m3!1i15!2i9095!3i13885!1m4!1m3!1i15!2i9096!3i13883!1m4!1m3!1i15!2i9096!3i13884!1m4!1m3!1i15!2i9096!3i13885!2m3!1e0!2sm!3i686431361!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=84471 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1b2bc1e2-0045-4b92-a05c-7023bce0a2fdbe5512; cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/07/OptimizePressLogo_lightbg.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main-nf.css?ver=4.13.4 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance-addon/assets/css/gdpr_cc_addon.css?ver=2.8.6 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider.min.css?ver=b15966d2 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m4!1m3!1i15!2i9094!3i13883!1m4!1m3!1i15!2i9095!3i13883!1m4!1m3!1i15!2i9094!3i13884!1m4!1m3!1i15!2i9094!3i13885!1m4!1m3!1i15!2i9095!3i13884!1m4!1m3!1i15!2i9095!3i13885!1m4!1m3!1i15!2i9096!3i13883!1m4!1m3!1i15!2i9096!3i13884!1m4!1m3!1i15!2i9096!3i13885!2m3!1e0!2sm!3i686431361!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=84471 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94; __Host-stripe.mkt.csrf=XKPAzIQy3rGz3tOovuRp43hJ29w-vV9rBLOmBdDZHs_ruzLJInhPLaR-0tFa9dtqeApFd_4H3_kcB8czCQua9Tw-AcAXe4YArgGxlqdJ6Mx0_ags0CxwyKG-kRmpdXjtRByzGOgI-w%3D%3D
Source: global traffic HTTP traffic detected: GET /fonts/subset-EuclidCircularB-Regular.woff2 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.optimizepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/subset-EuclidCircularB-SemiBold.woff2 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.optimizepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/subset-EuclidCircularB-Medium.woff2 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.optimizepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Application/Frontend/Assets/dist/n2.min.js?ver=b15966d2 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=b15966d2 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3Pro/Slider/SliderType/Showcase/Assets/dist/ss-showcase.min.js?ver=b15966d2 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/70362/eb14e8d2-fb51-4a9c-a251-1e8203449b83?autoplay=true&loop=false&muted=false&preload=true&responsive=true HTTP/1.1Host: iframe.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Widget/Arrow/ArrowImage/Assets/dist/w-arrow-image.min.js?ver=b15966d2 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-186040.nodelay.js?ver=7c3478bfe69ee6b85ad49a76787aefeb HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/08/optionalpha-logo-300-1.webp HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/08/digitalmarketer-logo-300-1.webp HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/08/superfast-logo-300-1.webp HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/08/campaignrefinery-logo-300-1.webp HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-dashboard/public/assets/js/tracking.js?ver=1.0.104 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rubik.css HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plyr/3.7.3.2/plyr.css HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plyr-vr.css HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pb.css?v=1 HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /castjs/5.2.0/cast.min.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hls/1.5.4/hls.min.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/08/optionalpha-logo-300-1.webp HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css?family=roboto HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-dashboard/public/assets/js/OP3Pixels.js?ver=1.0.104 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cmc.js HTTP/1.1Host: cdn.clkmc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-dashboard/public/assets/js/op3-fb-tracking.js?ver=1.0.104 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fprom.js HTTP/1.1Host: cdn.firstpromoter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/08/digitalmarketer-logo-300-1.webp HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/08/superfast-logo-300-1.webp HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2020/08/campaignrefinery-logo-300-1.webp HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/op-builder/public/assets/cache/page-186040.js?ver=7c3478bfe69ee6b85ad49a76787aefeb HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9095!3i13884!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=8233 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /rum.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9094!3i13884!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=58784 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /plyr/3.7.3.2/plyr.polyfilled.min.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.13.4 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plyr-plugin-thumbnail.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9094!3i13883!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=52602 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9095!3i13883!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=2051 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance-addon/assets/js/gdpr_cc_addon.js?ver=2.8.6 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9096!3i13883!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=82571 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/builder-icon.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9096!3i13884!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=88753 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /session-tracker.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/funnel-icon.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery/jquery-3.7.1.min.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/checkouts-icon.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/mentor-icon.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246
Source: global traffic HTTP traffic detected: GET /chartist.min.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plyr-vr.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pb.js?v=1 HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /playerjs/pjs-implementation.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset/improvely.js HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246
Source: global traffic HTTP traffic detected: GET /asset/8767823.js HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246
Source: global traffic HTTP traffic detected: GET /api/?uid=193616&vid=1122361246&hid=1363062383&vid_info=on&utm_source=organic&version=2.39.00&utm_medium=organic&utm_campaign=none&disabled=0&cmc_project=OptimizePress&page_url=https%3A%2F%2Fwww.optimizepress.com%2F HTTP/1.1Host: www.clkmc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.optimizepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9095!3i13884!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=8233 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.4.3 HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/builder-icon.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9096!3i13885!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=94935 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9094!3i13883!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=52602 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/funnel-icon.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246
Source: global traffic HTTP traffic detected: GET /playerjs/player-0.1.0.min.js HTTP/1.1Host: assets.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9095!3i13885!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=14415 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9094!3i13885!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=64966 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/maps/embed?origin=mfe&pb=!1m3!2m1!1s151+NW+1st+Avenue+Delray+Beach,+Florida+33444++USA!6i15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633688518 HTTP/1.1Host: edgezone-br.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9096!3i13883!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=82571 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9095!3i13883!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=2051 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9096!3i13884!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=88753 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9094!3i13884!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=58784 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/checkouts-icon.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246; op_first_visit=true; op_traffic_source=direct; op_landing_page=https://www.optimizepress.com/; op_session_limit=true; op_start_session=true; last_op_traffic_source=direct; last_op_landing_page=https://www.optimizepress.com/; _gcl_au=1.1.1712062486.1711633689
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/08/mentor-icon.svg HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246; op_first_visit=true; op_traffic_source=direct; op_landing_page=https://www.optimizepress.com/; op_session_limit=true; op_start_session=true; last_op_traffic_source=direct; last_op_landing_page=https://www.optimizepress.com/; _gcl_au=1.1.1712062486.1711633689
Source: global traffic HTTP traffic detected: GET /signals/config/1042965319384922?v=2.9.151&r=stable&domain=www.optimizepress.com&hme=8ce74e881727851b4427183947937854816d72704925561b9de6420cd43214ee&ex_m=66%2C111%2C98%2C102%2C57%2C3%2C92%2C65%2C15%2C90%2C83%2C48%2C50%2C157%2C160%2C171%2C167%2C168%2C170%2C28%2C93%2C49%2C72%2C169%2C152%2C155%2C164%2C165%2C172%2C120%2C14%2C47%2C176%2C175%2C122%2C17%2C32%2C36%2C1%2C40%2C61%2C62%2C63%2C67%2C87%2C16%2C13%2C89%2C86%2C85%2C99%2C101%2C35%2C100%2C29%2C25%2C153%2C156%2C129%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C53%2C58%2C60%2C70%2C94%2C26%2C71%2C8%2C7%2C75%2C45%2C20%2C96%2C95%2C9%2C19%2C18%2C77%2C82%2C44%2C43%2C81%2C37%2C39%2C80%2C52%2C78%2C31%2C41%2C34%2C69%2C0%2C88%2C4%2C84%2C76%2C79%2C2%2C33%2C59%2C38%2C97%2C42%2C74%2C64%2C103%2C56%2C55%2C30%2C91%2C54%2C51%2C46%2C73%2C68%2C23%2C104 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/click?product=5&url=https%3A%2F%2Fwww.optimizepress.com%2F&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&screen=1280x1024x24&identity=&rand=947 HTTP/1.1Host: optimizepress.iljmp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/?uid=193616&vid=1122361246&hid=1363062383&vid_info=on&utm_source=organic&version=2.39.00&utm_medium=organic&utm_campaign=none&disabled=0&cmc_project=OptimizePress&page_url=https%3A%2F%2Fwww.optimizepress.com%2F HTTP/1.1Host: www.clkmc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9096!3i13885!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=94935 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9094!3i13885!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=64966 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /maps/vt?pb=!1m5!1m4!1i15!2i9095!3i13885!4i256!2m3!1e0!2sm!3i686431301!2m3!1e2!2sspotlit!5i1!3m12!2sen-US!3sUS!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!27m15!299174093m14!14m13!1m9!1m2!1y9860877412576518833!2y4763674575348965891!2s%2Fg%2F11b8v4vtnc!4m2!1x264650884!2x3494227421!8b1!15sgcid%3Acompound_building!2b0!6b0!8b0&client=google-maps-embed&token=14415 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /client/events/visit?drip_account_id=8767823&referrer=&url=https%3A%2F%2Fwww.optimizepress.com%2F&domain=www.optimizepress.com&time_zone=Europe%2FBerlin&enable_third_party_cookies=t&callback=Drip_580226788 HTTP/1.1Host: api.getdrip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /roboto/files/roboto-latin-400-normal.woff2 HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://iframe.mediadelivery.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.bunny.net/css?family=robotoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633688518 HTTP/1.1Host: edgezone-br.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61a2ec66-1f3"If-Modified-Since: Sun, 28 Nov 2021 02:41:42 GMT
Source: global traffic HTTP traffic detected: GET /tr/?id=1042965319384922&ev=PageView&dl=https%3A%2F%2Fwww.optimizepress.com%2F&rl=&if=false&ts=1711633689738&cd[page_title]=%5BNEW%5D%20Sales%20Page%20-%20Home%20Page%20-%20Shorter&cd[post_type]=page&cd[post_id]=186040&cd[plugin]=OptimizePress&cd[event_url]=www.optimizepress.com%2F&cd[user_role]=guest&cd[landing_page]=https%3A%2F%2Fwww.optimizepress.com%2F&cd[traffic_source]=direct&cd[event_time]=14-15&cd[event_day]=Thursday&cd[event_month]=March&cd[event_day_in_month]=28&sw=1280&sh=1024&v=2.9.151&r=stable&ec=0&o=4126&fbp=fb.1.1711633689737.809639849&ler=empty&cdl=API_unavailable&it=1711633689069&coo=false&eid=OP3_PageView1711633688717&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1042965319384922&ev=PageView&dl=https%3A%2F%2Fwww.optimizepress.com%2F&rl=&if=false&ts=1711633689738&cd[page_title]=%5BNEW%5D%20Sales%20Page%20-%20Home%20Page%20-%20Shorter&cd[post_type]=page&cd[post_id]=186040&cd[plugin]=OptimizePress&cd[event_url]=www.optimizepress.com%2F&cd[user_role]=guest&cd[landing_page]=https%3A%2F%2Fwww.optimizepress.com%2F&cd[traffic_source]=direct&cd[event_time]=14-15&cd[event_day]=Thursday&cd[event_month]=March&cd[event_day_in_month]=28&sw=1280&sh=1024&v=2.9.151&r=stable&ec=0&o=4126&fbp=fb.1.1711633689737.809639849&ler=empty&cdl=API_unavailable&it=1711633689069&coo=false&eid=OP3_PageView1711633688717&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633688518 HTTP/1.1Host: edgezone-br.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/track?url=https%3A%2F%2Fwww.optimizepress.com%2F&visitor_uuid=0741cba77ca540a5bb53f8d9c51060a9&_action=Started%20a%20new%20session&source=drip&drip_account_id=8767823&callback=Drip_851322070 HTTP/1.1Host: api.getdrip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _drip_visitor_8767823=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqQTNOREZqWW1FM04yTmhOVFF3WVRWaVlqVXpaamhrT1dNMU1UQTJNR0U1SWc9PSIsImV4cCI6IjIwMjYtMDMtMjhUMTM6NDg6MTAuNDk1WiIsInB1ciI6ImNvb2tpZS5fZHJpcF92aXNpdG9yXzg3Njc4MjMifX0%3D--e79e2e3aedeb61203d22a0960bea7ef294da3b06
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/activate HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-42872277-2&cid=1202755799.1711633689&jid=553195890&_u=YEBAAUAAAAAAACAAI~&z=1234563473 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-42872277-2&cid=1202755799.1711633689&jid=23951662&_u=YEDAAUABAAAAACAAI~&z=1595232074 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /tr/?id=1042965319384922&ev=PageView&dl=https%3A%2F%2Fwww.optimizepress.com%2F&rl=&if=false&ts=1711633689738&cd[page_title]=%5BNEW%5D%20Sales%20Page%20-%20Home%20Page%20-%20Shorter&cd[post_type]=page&cd[post_id]=186040&cd[plugin]=OptimizePress&cd[event_url]=www.optimizepress.com%2F&cd[user_role]=guest&cd[landing_page]=https%3A%2F%2Fwww.optimizepress.com%2F&cd[traffic_source]=direct&cd[event_time]=14-15&cd[event_day]=Thursday&cd[event_month]=March&cd[event_day_in_month]=28&sw=1280&sh=1024&v=2.9.151&r=stable&ec=0&o=4126&fbp=fb.1.1711633689737.809639849&ler=empty&cdl=API_unavailable&it=1711633689069&coo=false&eid=OP3_PageView1711633688717&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-42872277-2&cid=1202755799.1711633689&jid=553195890&gjid=1592804841&_gid=370159994.1711633689&_u=YEBAAUAAAAAAACAAI~&z=1606996291 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1042965319384922&ev=PageView&dl=https%3A%2F%2Fwww.optimizepress.com%2F&rl=&if=false&ts=1711633689738&cd[page_title]=%5BNEW%5D%20Sales%20Page%20-%20Home%20Page%20-%20Shorter&cd[post_type]=page&cd[post_id]=186040&cd[plugin]=OptimizePress&cd[event_url]=www.optimizepress.com%2F&cd[user_role]=guest&cd[landing_page]=https%3A%2F%2Fwww.optimizepress.com%2F&cd[traffic_source]=direct&cd[event_time]=14-15&cd[event_day]=Thursday&cd[event_month]=March&cd[event_day_in_month]=28&sw=1280&sh=1024&v=2.9.151&r=stable&ec=0&o=4126&fbp=fb.1.1711633689737.809639849&ler=empty&cdl=API_unavailable&it=1711633689069&coo=false&eid=OP3_PageView1711633688717&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=br&latency=845 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-42872277-2&cid=1202755799.1711633689&jid=23951662&gjid=1697055835&_gid=370159994.1711633689&_u=YEDAAUABAAAAACAAI~&z=528189430 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eb14e8d2-fb51-4a9c-a251-1e8203449b83/playlist.drm?contextId=539990c9-6c18-49a2-ae1c-ba4828b9891a&secret=7e180f50-5eb4-49dd-9c65-76618bf41865 HTTP/1.1Host: iframe.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/embed/70362/eb14e8d2-fb51-4a9c-a251-1e8203449b83?autoplay=true&loop=false&muted=false&preload=true&responsive=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/activate HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/10/icon-150x150.png HTTP/1.1Host: www.optimizepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.optimizepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246; op_first_visit=true; op_traffic_source=direct; op_landing_page=https://www.optimizepress.com/; op_session_limit=true; op_start_session=true; last_op_traffic_source=direct; last_op_landing_page=https://www.optimizepress.com/; _gcl_au=1.1.1712062486.1711633689; optimizepress_5_init=1711633689096; _gid=GA1.2.370159994.1711633689; _gat_gtag_UA_42872277_2=1; _gat_UA-42872277-2=1; _ga_PECHRE5M8K=GS1.1.1711633689.1.0.1711633689.60.0.0; _ga=GA1.1.1202755799.1711633689; optimizepress_5=afc3249e9b4b4de7c84b0fa57002087b; _fbp=fb.1.1711633689737.809639849; _drip_client_8767823=vid%253D0741cba77ca540a5bb53f8d9c51060a9%2526pageViews%253D1%2526sessionPageCount%253D1%2526lastVisitedAt%253D1711633689934%2526weeklySessionCount%253D1%2526lastSessionAt%253D1711633689934
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-42872277-2&cid=1202755799.1711633689&jid=553195890&_u=YEBAAUAAAAAAACAAI~&z=1234563473 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-42872277-2&cid=1202755799.1711633689&jid=23951662&_u=YEDAAUABAAAAACAAI~&z=1595232074 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=2329039&dur=143.021&lmt=1693405031929440&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRAIgOaCO3ib07gKFOBTvlc7aBh6bTLVtBnPMlTsvA-2BlcMCIEcj7ZeXFSN8vreBdsdyHKGjLmAkXBLoUAIm7xXD-Ked&alr=yes&sig=AJfQdSswRQIhAO1J9kv8oHA5VwKBnVu6XIrrRlZEFB2nv07a8UHlOxyGAiBf3XR3AEN2TCZ08BLCDGmdiQ40okyCMAQdtxf1nVLb-g%3D%3D&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=696521-1168091&rn=13&rbuf=34501&pot=MnQVIvlzFqkhsxUaxUry4vxr5459dtY6rwNwqmMeNQTNz8Rxz22XgoIs3S-TMBlXs8nsYzdhBeJYPuNLAaj91EZoLH9XITtbLCQwLNQUuB-6XmMVdp7WkUzjsYvkz4WuWxkreciTUreIxZhgPjFDvrVXQuOQyQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=br&latency=845 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633690834 HTTP/1.1Host: edgezone-rj.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633688518 HTTP/1.1Host: edgezone-br.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61a2ec66-1f3"If-Modified-Since: Sun, 28 Nov 2021 02:41:42 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/10/icon-150x150.png HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246; op_first_visit=true; op_traffic_source=direct; op_landing_page=https://www.optimizepress.com/; op_session_limit=true; op_start_session=true; last_op_traffic_source=direct; last_op_landing_page=https://www.optimizepress.com/; _gcl_au=1.1.1712062486.1711633689; optimizepress_5_init=1711633689096; _gid=GA1.2.370159994.1711633689; _gat_gtag_UA_42872277_2=1; _gat_UA-42872277-2=1; _ga_PECHRE5M8K=GS1.1.1711633689.1.0.1711633689.60.0.0; _ga=GA1.1.1202755799.1711633689; optimizepress_5=afc3249e9b4b4de7c84b0fa57002087b; _fbp=fb.1.1711633689737.809639849; _drip_client_8767823=vid%253D0741cba77ca540a5bb53f8d9c51060a9%2526pageViews%253D1%2526sessionPageCount%253D1%2526lastVisitedAt%253D1711633689934%2526weeklySessionCount%253D1%2526lastSessionAt%253D1711633689934
Source: global traffic HTTP traffic detected: GET /wp-json/opd/v1/trackFacebookCAPIEvents HTTP/1.1Host: www.optimizepress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cmc_vid=cmc1122361246; op_first_visit=true; op_traffic_source=direct; op_landing_page=https://www.optimizepress.com/; op_session_limit=true; op_start_session=true; last_op_traffic_source=direct; last_op_landing_page=https://www.optimizepress.com/; _gcl_au=1.1.1712062486.1711633689; optimizepress_5_init=1711633689096; _gid=GA1.2.370159994.1711633689; _gat_gtag_UA_42872277_2=1; _gat_UA-42872277-2=1; _ga_PECHRE5M8K=GS1.1.1711633689.1.0.1711633689.60.0.0; _ga=GA1.1.1202755799.1711633689; optimizepress_5=afc3249e9b4b4de7c84b0fa57002087b; _fbp=fb.1.1711633689737.809639849; _drip_client_8767823=vid%253D0741cba77ca540a5bb53f8d9c51060a9%2526pageViews%253D1%2526sessionPageCount%253D1%2526lastVisitedAt%253D1711633689934%2526weeklySessionCount%253D1%2526lastSessionAt%253D1711633689934
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633690834 HTTP/1.1Host: edgezone-rj.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61a2ec66-1f3"If-Modified-Since: Sun, 28 Nov 2021 02:41:42 GMT
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633690834 HTTP/1.1Host: edgezone-rj.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=rj&latency=851 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633690834 HTTP/1.1Host: edgezone-rj.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61a2ec66-1f3"If-Modified-Since: Sun, 28 Nov 2021 02:41:42 GMT
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=rj&latency=851 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633693153 HTTP/1.1Host: edgezone-bu.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633693153 HTTP/1.1Host: edgezone-bu.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633693153 HTTP/1.1Host: edgezone-bu.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=bu&latency=883 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=bu&latency=883 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633693153 HTTP/1.1Host: edgezone-bu.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633695514 HTTP/1.1Host: edgezone-co.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633695514 HTTP/1.1Host: edgezone-co.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61a2ec66-1f3"If-Modified-Since: Sun, 28 Nov 2021 02:41:42 GMT
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633695514 HTTP/1.1Host: edgezone-co.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=co&latency=748 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633695514 HTTP/1.1Host: edgezone-co.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61a2ec66-1f3"If-Modified-Since: Sun, 28 Nov 2021 02:41:42 GMT
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=co&latency=748 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633697716 HTTP/1.1Host: edgezone-lj.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633697716 HTTP/1.1Host: edgezone-lj.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633697716 HTTP/1.1Host: edgezone-lj.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=lj&latency=807 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633697716 HTTP/1.1Host: edgezone-lj.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=lj&latency=807 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633700451 HTTP/1.1Host: edgezone-ny.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Gfakeperson%40suckithacker.com HTTP/1.1Host: americaniv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stripe_mid=fc24d898-d65b-41a1-8715-b35f8d4eee3953dee7; __stripe_sid=5c82b196-4f80-41bb-87db-0f7cbf88de058e29d9; opd_stats_user_id=ui_660574fb519505.12592428; opd_stats_user_country=GB
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633700451 HTTP/1.1Host: edgezone-ny.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633700451 HTTP/1.1Host: edgezone-ny.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=ny&latency=410 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633700451 HTTP/1.1Host: edgezone-ny.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=ny&latency=410 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=sR_xapwFeFBjyp09&ver=2&cmt=5.5&fmt=134&fs=0&rt=43.639&euri=https%3A%2F%2Famericaniv.com%2F&lact=43685&cl=619009857&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240325.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&delay=4&hl=en_US&cr=US&len=143.021&afmt=251&idpj=-5&ldpj=-17&rti=43&size=626%3A352&inview=0&st=5.5&et=5.5&muted=1&vis=3&docid=kvaURKShFoc&ei=_HQFZqrKC4at_9EPpfipYA&plid=AAYUuMRNwXpEGtBO&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2FkvaURKShFoc%3Fenablejsapi%3D1%26start%3D1%26loop%3D1%26controls%3D0%26modestbranding%3D1%26related%3D0%26autoplay%3D1%26mute%3D1%26playsinline%3D1%26playlist%3DkvaURKShFoc&list=TLGGXql1TrzSooIyODAzMjAyNA&of=D9O3BJBQx77g9jpb3t8_Yw&vm=CAQQARgCOjJBSHFpSlRJLVRtdlZRS1ZsSXlMSkVYOTd2SW5rN1ByYVI5S0tsWUh2QTVpMUFDcENiZ2JsQVBta0tES3ZpTUhYMW82TUJJQ1FySkVMbWNUMG11aXA0eHNaX0Z4a3JhTU5VbEVJbUNvdFJxMjJMVXBkRkM3eHlTWjRPMnVKUmxNTE9ka2JMZ01HT0xtS1lXeTRMOXFabGJqUDhDcW9QdHo4aAI HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1711633659044&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C626%2C352&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: 60X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240325.00.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: CgtwRjhodTRVMGotRSj56ZWwBjIKCgJVUxIEGgAgKQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/kvaURKShFoc?enablejsapi=1&start=1&loop=1&controls=0&modestbranding=1&related=0&autoplay=1&mute=1&playsinline=1&playlist=kvaURKShFocAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6XBT-tHJDKg; VISITOR_INFO1_LIVE=pF8hu4U0j-E; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633702812 HTTP/1.1Host: edgezone-isr.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633702812 HTTP/1.1Host: edgezone-isr.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633702812 HTTP/1.1Host: edgezone-isr.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=isr&latency=1117 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633702812 HTTP/1.1Host: edgezone-isr.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=isr&latency=1117 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633706343 HTTP/1.1Host: edgezone-ca.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633706343 HTTP/1.1Host: edgezone-ca.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61a2ec66-1f3"If-Modified-Since: Sun, 28 Nov 2021 02:41:42 GMT
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633706343 HTTP/1.1Host: edgezone-ca.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=ca&latency=469 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633706343 HTTP/1.1Host: edgezone-ca.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61a2ec66-1f3"If-Modified-Since: Sun, 28 Nov 2021 02:41:42 GMT
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=ca&latency=469 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711655260&ei=_HQFZqrKC4at_9EPpfipYA&ip=102.165.48.43&id=o-AKYtjXsfA5nn_Wa0lviVPAAGnR_-W5mKVKkAcnEcHI9d&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=jj&mm=31%2C26&mn=sn-p5qs7nzk%2Csn-vgqsknzk&ms=au%2Conr&mv=m&mvi=3&pl=25&initcwndbps=788750&spc=UWF9f2v6TTIjE6-3WFHWgZsqtO-QuVaIBPjsNRnYp5UFUTo&vprv=1&svpuc=1&mime=video%2Fmp4&ns=LLFtFp4pvmbp1n91vRcw6gAQ&gir=yes&clen=6430651&dur=143.009&lmt=1693405028437208&mt=1711632776&fvip=3&keepalive=yes&fexp=51141541&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=Uq7V83Dvk7a5QA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgZIjq0EzXW2LDRdlGjd2k2qLcOkqI3r9dSgjdzeGkJ_gCIQDMvUGuP-NvXd04OsvGesBBJ00uCCKjAdwwkPSQYq9FbA%3D%3D&alr=yes&sig=AJfQdSswRAIgBhmUtj7Z8A_NTssr3AcMYw_EuiGkUcRPqRFd8eHGV6ICIFfMteb88jBqL2OW0mGNj7VA6eaWUln777_NnRJ_HlF0&cpn=sR_xapwFeFBjyp09&cver=1.20240325.00.00&range=2611113-4514794&rn=14&rbuf=53225&pot=MnQVIvlzFqkhsxUaxUry4vxr5459dtY6rwNwqmMeNQTNz8Rxz22XgoIs3S-TMBlXs8nsYzdhBeJYPuNLAaj91EZoLH9XITtbLCQwLNQUuB-6XmMVdp7WkUzjsYvkz4WuWxkreciTUreIxZhgPjFDvrVXQuOQyQ==&ump=1&srfvp=1 HTTP/1.1Host: rr3---sn-p5qs7nzk.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1b2bc1e2-0045-4b92-a05c-7023bce0a2fdbe5512; cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=e1f7fbb4-de6f-48fb-a5c0-7bd75cef0a94; __Host-stripe.mkt.csrf=XKPAzIQy3rGz3tOovuRp43hJ29w-vV9rBLOmBdDZHs_ruzLJInhPLaR-0tFa9dtqeApFd_4H3_kcB8czCQua9Tw-AcAXe4YArgGxlqdJ6Mx0_ags0CxwyKG-kRmpdXjtRByzGOgI-w%3D%3D
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633709810 HTTP/1.1Host: edgezone-pp.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633709810 HTTP/1.1Host: edgezone-pp.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d3-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:39 GMT
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633709810 HTTP/1.1Host: edgezone-pp.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=pp&latency=1612 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=pp&latency=1612 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633709810 HTTP/1.1Host: edgezone-pp.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d3-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:39 GMT
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633713810 HTTP/1.1Host: edgezone-sk.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.drm/539990c9-6c18-49a2-ae1c-ba4828b9891a/ping?hash=506f06a42f47d4260d04bf7d008affc7&time=0&paused=true&resolution=0 HTTP/1.1Host: video-987.mediadelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633713810 HTTP/1.1Host: edgezone-sk.bunnyinfra.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633713810 HTTP/1.1Host: edgezone-sk.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=sk&latency=784 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://iframe.mediadelivery.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iframe.mediadelivery.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /500b.jpg?s=1711633713810 HTTP/1.1Host: edgezone-sk.bunnyinfra.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "609995d1-1f3"If-Modified-Since: Mon, 10 May 2021 20:21:37 GMT
Source: global traffic HTTP traffic detected: GET /trackperformance?zone=sk&latency=784 HTTP/1.1Host: rum-metrics.bunny.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_688.2.dr String found in binary or memory: * @author thespite / http://www.twitter.com/thespite equals www.twitter.com (Twitter)
Source: chromecache_688.2.dr String found in binary or memory: // https://www.youtube.com/watch?v=NPM6172J22g equals www.youtube.com (Youtube)
Source: chromecache_338.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_499.2.dr String found in binary or memory: (g.Jo(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Jo(c,"www.youtube.com"),d=c.toString()):(c=mBa(d),JJ(c)&&(d=c));c=new g.DP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_339.2.dr String found in binary or memory: <script type="oprocket" data-oprocket-type="application/ld+json" class="rank-math-schema-pro">{"@context":"https://schema.org","@graph":[{"@type":["Person","Organization"],"@id":"https://www.optimizepress.com/#person","name":"James Dyson","sameAs":["https://www.facebook.com/optimizepress/","https://twitter.com/optimizepress"],"logo":{"@type":"ImageObject","@id":"https://www.optimizepress.com/#logo","url":"https://www.optimizepress.com/wp-content/uploads/2018/07/logo-linkedin.png","contentUrl":"https://www.optimizepress.com/wp-content/uploads/2018/07/logo-linkedin.png","caption":"James Dyson","inLanguage":"en-US","width":"300","height":"300"},"image":{"@type":"ImageObject","@id":"https://www.optimizepress.com/#logo","url":"https://www.optimizepress.com/wp-content/uploads/2018/07/logo-linkedin.png","contentUrl":"https://www.optimizepress.com/wp-content/uploads/2018/07/logo-linkedin.png","caption":"James Dyson","inLanguage":"en-US","width":"300","height":"300"}},{"@type":"WebSite","@id":"https://www.optimizepress.com/#website","url":"https://www.optimizepress.com","name":"James Dyson","publisher":{"@id":"https://www.optimizepress.com/#person"},"inLanguage":"en-US","potentialAction":{"@type":"SearchAction","target":"https://www.optimizepress.com/?s={search_term_string}","query-input":"required name=search_term_string"}},{"@type":"ImageObject","@id":"https://www.optimizepress.com/wp-content/uploads/2022/08/optimizementor-logo.svg","url":"https://www.optimizepress.com/wp-content/uploads/2022/08/optimizementor-logo.svg","width":"200","height":"200","inLanguage":"en-US"},{"@type":"WebPage","@id":"https://www.optimizepress.com/#webpage","url":"https://www.optimizepress.com/","name":"OptimizePress\u00ae Landing Pages, Funnels &amp; Checkouts in WP","datePublished":"2022-11-22T23:28:57+00:00","dateModified":"2024-02-28T12:50:46+00:00","about":{"@id":"https://www.optimizepress.com/#person"},"isPartOf":{"@id":"https://www.optimizepress.com/#website"},"primaryImageOfPage":{"@id":"https://www.optimizepress.com/wp-content/uploads/2022/08/optimizementor-logo.svg"},"inLanguage":"en-US"},{"@type":"Person","@id":"https://www.optimizepress.com/author/opsales71487/","name":"James Dyson","description":"Discover our author's latest posts ordered by date of publication.","url":"https://www.optimizepress.com/author/opsales71487/","image":{"@type":"ImageObject","@id":"https://secure.gravatar.com/avatar/fda82131ef3b20a909f845dcd7364f40?s=96&amp;d=mm&amp;r=g","url":"https://secure.gravatar.com/avatar/fda82131ef3b20a909f845dcd7364f40?s=96&amp;d=mm&amp;r=g","caption":"James Dyson","inLanguage":"en-US"},"sameAs":["https://www.optimizepress.com"]},{"@type":"Article","headline":"OptimizePress\u00ae Landing Pages, Funnels &amp; Checkouts in WP","keywords":"[","datePublished":"2022-11-22T23:28:57+00:00","dateModified":"2024-02-28T12:50:46+00:00","author":{"@id":"https://www.optimizepress.com/author/opsales71487/","name":"James Dyson"},"publisher":{"@id":"https://www.optimizepress.c
Source: chromecache_339.2.dr String found in binary or memory: <script type="oprocket" data-oprocket-type="application/ld+json" class="rank-math-schema-pro">{"@context":"https://schema.org","@graph":[{"@type":["Person","Organization"],"@id":"https://www.optimizepress.com/#person","name":"James Dyson","sameAs":["https://www.facebook.com/optimizepress/","https://twitter.com/optimizepress"],"logo":{"@type":"ImageObject","@id":"https://www.optimizepress.com/#logo","url":"https://www.optimizepress.com/wp-content/uploads/2018/07/logo-linkedin.png","contentUrl":"https://www.optimizepress.com/wp-content/uploads/2018/07/logo-linkedin.png","caption":"James Dyson","inLanguage":"en-US","width":"300","height":"300"},"image":{"@type":"ImageObject","@id":"https://www.optimizepress.com/#logo","url":"https://www.optimizepress.com/wp-content/uploads/2018/07/logo-linkedin.png","contentUrl":"https://www.optimizepress.com/wp-content/uploads/2018/07/logo-linkedin.png","caption":"James Dyson","inLanguage":"en-US","width":"300","height":"300"}},{"@type":"WebSite","@id":"https://www.optimizepress.com/#website","url":"https://www.optimizepress.com","name":"James Dyson","publisher":{"@id":"https://www.optimizepress.com/#person"},"inLanguage":"en-US","potentialAction":{"@type":"SearchAction","target":"https://www.optimizepress.com/?s={search_term_string}","query-input":"required name=search_term_string"}},{"@type":"ImageObject","@id":"https://www.optimizepress.com/wp-content/uploads/2022/08/optimizementor-logo.svg","url":"https://www.optimizepress.com/wp-content/uploads/2022/08/optimizementor-logo.svg","width":"200","height":"200","inLanguage":"en-US"},{"@type":"WebPage","@id":"https://www.optimizepress.com/#webpage","url":"https://www.optimizepress.com/","name":"OptimizePress\u00ae Landing Pages, Funnels &amp; Checkouts in WP","datePublished":"2022-11-22T23:28:57+00:00","dateModified":"2024-02-28T12:50:46+00:00","about":{"@id":"https://www.optimizepress.com/#person"},"isPartOf":{"@id":"https://www.optimizepress.com/#website"},"primaryImageOfPage":{"@id":"https://www.optimizepress.com/wp-content/uploads/2022/08/optimizementor-logo.svg"},"inLanguage":"en-US"},{"@type":"Person","@id":"https://www.optimizepress.com/author/opsales71487/","name":"James Dyson","description":"Discover our author's latest posts ordered by date of publication.","url":"https://www.optimizepress.com/author/opsales71487/","image":{"@type":"ImageObject","@id":"https://secure.gravatar.com/avatar/fda82131ef3b20a909f845dcd7364f40?s=96&amp;d=mm&amp;r=g","url":"https://secure.gravatar.com/avatar/fda82131ef3b20a909f845dcd7364f40?s=96&amp;d=mm&amp;r=g","caption":"James Dyson","inLanguage":"en-US"},"sameAs":["https://www.optimizepress.com"]},{"@type":"Article","headline":"OptimizePress\u00ae Landing Pages, Funnels &amp; Checkouts in WP","keywords":"[","datePublished":"2022-11-22T23:28:57+00:00","dateModified":"2024-02-28T12:50:46+00:00","author":{"@id":"https://www.optimizepress.com/author/opsales71487/","name":"James Dyson"},"publisher":{"@id":"https://www.optimizepress.c
Source: chromecache_499.2.dr String found in binary or memory: DQa=function(a,b){if(!a.j["0"]){var c=new IK("0","fakesb",{video:new EK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new HQ(new g.DP("http://www.youtube.com/videoplayback"),c,"fake"):new TQ(new g.DP("http://www.youtube.com/videoplayback"),c,new qQ(0,0),new qQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: a))):this.Wd(g.lW(a.errorMessage)):this.Wd(nW(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.dn(c,{hl:a})),this.Wd(nW(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.Jc&&!d.D&&OYa(this,function(e){if(g.SU(e,b.api,!cS(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.Ac("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: a.BASE_YT_URL)||"")||dBa(this.Uf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.N?d=fC(d,h,ERa):h&&(d="embedded");this.Ma=d;Tta();h=null;d=b?b.playerStyle:a.ps;f=g.Fb(FRa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.oa=(this.K=g.Fb(FRa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Xo=!this.oa;this.Va=eC(!1,a.disableplaybackui);this.disablePaidContentOverlay=eC(!1, equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: a.severity,e,tK(a.details),f)}else this.qa.ra("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Ae(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.iD)(),mU(a,"manifest",function(h){b.G=!0;b.ma("pathprobe",h)},function(h){b.Ae(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_673.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=LB(a,c,e);L(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return L(122),!0;if(d&&f){for(var m=Ib(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},OB=function(){var a=[],b=function(c){return nb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_673.2.dr String found in binary or memory: f||g.length||h.length))return;var n={jh:d,hh:e,ih:f,Vh:g,Wh:h,Ae:m,Ab:b},p=l.YT,q=function(){VD(n)};if(p)return p.ready&&p.ready(q),b;var r=l.onYouTubeIframeAPIReady;l.onYouTubeIframeAPIReady=function(){r&&r();q()};D(function(){for(var t=z.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(YD(w,"iframe_api")||YD(w,"player_api"))return b}for(var x=z.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!PD&&WD(x[B],n.Ae))return Rc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",Kib);var WAa=oa(["//tpc.googlesyndication.com/sodar/",""]);var IMa={j5a:0,g5a:1,d5a:2,e5a:3,f5a:4,i5a:5,h5a:6};var jpa=(new Date).getTime();var Vka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Wka=/\bocr\b/;var Yka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.x(Ku,g.Ld);Ku.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Rn.Tj(this.G);delete Ku.instance}; equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: g.aS=function(a){a=ZR(a.Ea);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.aS(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.UR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),yD&&(a=Zoa())&&(b.ebc=a));return g.dn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: g.lS=function(a){var b=g.aS(a);URa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: r;this.sj=b?b.hl||"en_US":hC("en_US",a.hl);this.region=b?b.contentRegion||"US":hC("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":hC("en",a.host_language);this.Ro=!this.Yc&&Math.random()<g.eJ(this.experiments,"web_player_api_logging_fraction");this.fb=!this.Yc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Kd=gC(this.Kd,a.ismb);this.Xo?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=ZR(this.Ea)||"www.youtube.com")):r="video.google.com";this.Zm= equals www.youtube.com (Youtube)
Source: chromecache_490.2.dr, chromecache_673.2.dr String found in binary or memory: return b}MD.D="internal.enableAutoEventOnTimer";var Ec=ka(["data-gtm-yt-inspected-"]),ND=["www.youtube.com","www.youtube-nocookie.com"],OD,PD=!1; equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: this.W.Ca&&(a.authuser=this.W.Ca);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.pc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(uR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.oa=!1);b="";g.nR(this.B)?mR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_499.2.dr String found in binary or memory: var J3={};var Neb=/[&\?]action_proxy=1/,Meb=/[&\?]token=([\w-]*)/,Oeb=/[&\?]video_id=([\w-]*)/,Peb=/[&\?]index=([\d-]*)/,Qeb=/[&\?]m_pos_ms=([\d-]*)/,Seb=/[&\?]vvt=([\w-]*)/,Eeb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Reb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),Heb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_673.2.dr String found in binary or memory: var aD=function(a,b,c,d,e){var f=Rz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Rz("fsl","nv.ids",[]):Rz("fsl","ids",[]);if(!g.length)return!0;var h=Nz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);L(121);if("https://www.facebook.com/tr/"===m)return L(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Zy(h,$y(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: americaniv.com
Source: unknown HTTP traffic detected: POST /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveContent-Length: 3176sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://m.stripe.networkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://m.stripe.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 71087cache-control: no-cache, must-revalidate, max-age=0x-tec-api-version: v1x-xss-protection: 1x-fw-version: 5.0.0x-fw-server: Flywheel/5.1.0x-tec-api-root: https://americaniv.com/wp-json/tribe/events/v1/x-tec-api-origin: https://americaniv.comx-fw-hash: 70tmq8jiy7link: <https://americaniv.com/wp-json/>; rel="https://api.w.org/"referrer-policy: no-referrer-when-downgradex-content-type-options: nosniffx-fw-dynamic: TRUEcontent-type: text/html; charset=UTF-8Server: Flywheel/5.1.0X-Cacheable: NO:Not CacheableFastly-Restarts: 1Accept-Ranges: bytesDate: Thu, 28 Mar 2024 13:47:13 GMTX-Served-By: cache-iad-kiad7000139-IAD, cache-iad-kcgs7200107-IADX-Cache: MISS, MISSX-Cache-Hits: 0, 0X-Timer: S1711633629.497984,VS0,VE4122Vary: Accept-EncodingX-FW-Serve: TRUEX-FW-Static: NOX-FW-Type: VISIT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 71087cache-control: no-cache, must-revalidate, max-age=0x-tec-api-version: v1x-xss-protection: 1x-fw-version: 5.0.0x-fw-server: Flywheel/5.1.0x-tec-api-root: https://americaniv.com/wp-json/tribe/events/v1/x-tec-api-origin: https://americaniv.comx-fw-hash: 70tmq8jiy7link: <https://americaniv.com/wp-json/>; rel="https://api.w.org/"referrer-policy: no-referrer-when-downgradex-content-type-options: nosniffx-fw-dynamic: TRUEcontent-type: text/html; charset=UTF-8Server: Flywheel/5.1.0X-Cacheable: NO:Not CacheableFastly-Restarts: 1Accept-Ranges: bytesDate: Thu, 28 Mar 2024 13:47:30 GMTX-Served-By: cache-iad-kiad7000139-IAD, cache-iad-kcgs7200034-IADX-Cache: MISS, MISSX-Cache-Hits: 0, 0X-Timer: S1711633650.735229,VS0,VE642Vary: Accept-EncodingX-FW-Serve: TRUEX-FW-Static: NOX-FW-Type: VISIT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 114x-robots-tag: noindexcontent-type: application/json; charset=UTF-8x-fw-server: Flywheel/5.1.0access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Typelink: <https://americaniv.com/wp-json/>; rel="https://api.w.org/"x-fw-dynamic: TRUEreferrer-policy: no-referrer-when-downgradex-xss-protection: 1access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Linkx-fw-version: 5.0.0x-content-type-options: nosniffx-fw-hash: 70tmq8jiy7Server: Flywheel/5.1.0X-Cacheable: YESFastly-Restarts: 1Accept-Ranges: bytesDate: Thu, 28 Mar 2024 13:47:40 GMTX-Served-By: cache-iad-kiad7000058-IAD, cache-iad-kcgs7200156-IADX-Cache: MISS, MISSX-Cache-Hits: 0, 0X-Timer: S1711633660.831352,VS0,VE416Vary: Accept-Encoding, OriginX-FW-Serve: TRUEX-FW-Static: YESX-FW-Type: VISIT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 0Connection: closeDate: Thu, 28 Mar 2024 13:48:11 GMTServer: KestrelAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET, POST, PUT, PATCH, DELETE, OPTIONSAccess-Control-Allow-Origin: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Mar 2024 13:48:13 GMTContent-Type: application/json; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingx-robots-tag: noindexlink: <https://www.optimizepress.com/wp-json/>; rel="https://api.w.org/"x-content-type-options: nosniffaccess-control-expose-headers: X-WP-Total, X-WP-TotalPages, Linkaccess-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-TypeCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 86b813946aac2430-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 71087cache-control: no-cache, must-revalidate, max-age=0x-tec-api-version: v1x-xss-protection: 1x-fw-version: 5.0.0x-fw-server: Flywheel/5.1.0x-tec-api-root: https://americaniv.com/wp-json/tribe/events/v1/x-tec-api-origin: https://americaniv.comx-fw-hash: 70tmq8jiy7link: <https://americaniv.com/wp-json/>; rel="https://api.w.org/"referrer-policy: no-referrer-when-downgradex-content-type-options: nosniffx-fw-dynamic: TRUEcontent-type: text/html; charset=UTF-8Server: Flywheel/5.1.0X-Cacheable: NO:Not CacheableFastly-Restarts: 1Accept-Ranges: bytesDate: Thu, 28 Mar 2024 13:48:26 GMTX-Served-By: cache-iad-kiad7000139-IAD, cache-iad-kcgs7200111-IADX-Cache: MISS, MISSX-Cache-Hits: 0, 0X-Timer: S1711633702.749197,VS0,VE4288Vary: Accept-EncodingX-FW-Serve: TRUEX-FW-Static: NOX-FW-Type: VISIT
Source: chromecache_688.2.dr String found in binary or memory: http://alteredqualia.com
Source: chromecache_688.2.dr String found in binary or memory: http://alteredqualia.com/
Source: chromecache_688.2.dr String found in binary or memory: http://astrodud.isgreat.org/
Source: chromecache_688.2.dr String found in binary or memory: http://blog.thejit.org/
Source: chromecache_688.2.dr String found in binary or memory: http://clara.io
Source: chromecache_688.2.dr String found in binary or memory: http://clara.io/
Source: chromecache_352.2.dr String found in binary or memory: http://daneden.me/animate
Source: chromecache_688.2.dr String found in binary or memory: http://diveintohtml5.info/everything.html
Source: chromecache_688.2.dr String found in binary or memory: http://egraether.com/
Source: chromecache_688.2.dr String found in binary or memory: http://erichaines.com
Source: chromecache_688.2.dr String found in binary or memory: http://evanw.github.com/lightgl.js/tests/shadowmap.html
Source: chromecache_737.2.dr String found in binary or memory: http://evnt.is/18wn
Source: chromecache_422.2.dr String found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_688.2.dr String found in binary or memory: http://games.greggman.com/
Source: chromecache_688.2.dr String found in binary or memory: http://geomalgorithms.com/a05-_intersect-1.html
Source: chromecache_641.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_659.2.dr String found in binary or memory: http://getify.mit-license.org
Source: chromecache_688.2.dr String found in binary or memory: http://github.com/D1plo1d
Source: chromecache_688.2.dr String found in binary or memory: http://github.com/Mugen87
Source: chromecache_688.2.dr String found in binary or memory: http://github.com/WestLangley
Source: chromecache_688.2.dr String found in binary or memory: http://github.com/abelnation
Source: chromecache_688.2.dr String found in binary or memory: http://github.com/arose
Source: chromecache_688.2.dr String found in binary or memory: http://github.com/mgreter
Source: chromecache_688.2.dr String found in binary or memory: http://github.com/takahirox
Source: chromecache_688.2.dr String found in binary or memory: http://github.com/zz85
Source: chromecache_771.2.dr, chromecache_326.2.dr String found in binary or memory: http://github.danielcardoso.net/load-awesome/)
Source: chromecache_688.2.dr String found in binary or memory: http://gomo.se/
Source: chromecache_688.2.dr String found in binary or memory: http://ideone.com/NoEbVM
Source: chromecache_688.2.dr String found in binary or memory: http://jacksondunstan.com/articles/983
Source: chromecache_688.2.dr String found in binary or memory: http://jonobr1.com
Source: chromecache_688.2.dr String found in binary or memory: http://jonobr1.com/
Source: chromecache_688.2.dr String found in binary or memory: http://jsperf.com/comparison-to-undefined/3
Source: chromecache_688.2.dr String found in binary or memory: http://kile.stravaganza.org/
Source: chromecache_688.2.dr String found in binary or memory: http://lighthaus.us/
Source: chromecache_688.2.dr String found in binary or memory: http://mozvr.com/downloads/
Source: chromecache_688.2.dr String found in binary or memory: http://mozvr.github.io/webvr-spec/webvr.html
Source: chromecache_688.2.dr String found in binary or memory: http://mrdoob.com
Source: chromecache_688.2.dr String found in binary or memory: http://mrdoob.com/
Source: chromecache_352.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_688.2.dr String found in binary or memory: http://paulbourke.net/stereographics/stereorender/
Source: chromecache_730.2.dr String found in binary or memory: http://pellepim.bitbucket.org/jstz/
Source: chromecache_688.2.dr String found in binary or memory: http://plattsoft.com
Source: chromecache_688.2.dr String found in binary or memory: http://prideout.net/blog/?p=44
Source: chromecache_688.2.dr String found in binary or memory: http://realitymeltdown.com
Source: chromecache_688.2.dr String found in binary or memory: http://reecenotes.com/
Source: chromecache_688.2.dr String found in binary or memory: http://richt.me
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: http://schema.org/SiteNavigationElement
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: http://schema.org/WPFooter
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: http://schema.org/WPHeader
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: http://schema.org/WebPage
Source: chromecache_688.2.dr String found in binary or memory: http://sroucheray.org/
Source: chromecache_688.2.dr String found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript/21963136#21963136
Source: chromecache_688.2.dr String found in binary or memory: http://stackoverflow.com/questions/32231579/how-to-properly-dispose-of-an-html5-video-and-close-sock
Source: chromecache_688.2.dr String found in binary or memory: http://stackoverflow.com/questions/9489736/catmull-rom-curve-with-no-cusps-and-no-self-intersections
Source: chromecache_688.2.dr String found in binary or memory: http://stephaneginier.com/
Source: chromecache_497.2.dr, chromecache_499.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_688.2.dr String found in binary or memory: http://twitter.com/sgrif
Source: chromecache_688.2.dr String found in binary or memory: http://verold.com
Source: chromecache_688.2.dr String found in binary or memory: http://w3c.github.io/deviceorientation/spec-source-orientation.html)
Source: chromecache_688.2.dr String found in binary or memory: http://webvr.info
Source: chromecache_668.2.dr, chromecache_688.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_681.2.dr, chromecache_359.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
Source: chromecache_688.2.dr String found in binary or memory: http://www.blackpawn.com/texts/pointinpoly/default.html
Source: chromecache_688.2.dr String found in binary or memory: http://www.blackpawn.com/texts/pqtorus/
Source: chromecache_688.2.dr String found in binary or memory: http://www.bobatkins.com/photography/technical/field_of_view.html
Source: chromecache_422.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_688.2.dr String found in binary or memory: http://www.cemyuksel.com/research/catmullrom_param/catmullrom.pdf
Source: chromecache_688.2.dr String found in binary or memory: http://www.chiark.greenend.org.uk/~sgtatham/algorithms/listsort.html
Source: chromecache_688.2.dr String found in binary or memory: http://www.cs.indiana.edu/pub/techreports/TR425.pdf
Source: chromecache_688.2.dr String found in binary or memory: http://www.euclideanspace.com/maths/algebra/matrix/functions/inverse/fourD/index.htm
Source: chromecache_688.2.dr String found in binary or memory: http://www.euclideanspace.com/maths/algebra/realNormedAlgebra/quaternions/code/index.htm
Source: chromecache_688.2.dr String found in binary or memory: http://www.euclideanspace.com/maths/algebra/realNormedAlgebra/quaternions/slerp/
Source: chromecache_688.2.dr String found in binary or memory: http://www.euclideanspace.com/maths/geometry/rotations/conversions/angleToQuaternion/index.htm
Source: chromecache_688.2.dr String found in binary or memory: http://www.euclideanspace.com/maths/geometry/rotations/conversions/matrixToAngle/index.htm
Source: chromecache_688.2.dr String found in binary or memory: http://www.euclideanspace.com/maths/geometry/rotations/conversions/matrixToQuaternion/index.htm
Source: chromecache_688.2.dr String found in binary or memory: http://www.euclideanspace.com/maths/geometry/rotations/conversions/quaternionToAngle/index.htm
Source: chromecache_688.2.dr String found in binary or memory: http://www.floorplanner.com/
Source: chromecache_688.2.dr String found in binary or memory: http://www.gamedev.net/reference/articles/article1199.asp
Source: chromecache_688.2.dr String found in binary or memory: http://www.geometrictools.com/GTEngine/Include/Mathematics/GteDistRaySegment.h
Source: chromecache_688.2.dr String found in binary or memory: http://www.geometrictools.com/GTEngine/Include/Mathematics/GteIntrRay3Triangle3.h
Source: chromecache_688.2.dr String found in binary or memory: http://www.github.com/Hectate
Source: chromecache_452.2.dr String found in binary or memory: http://www.google.com/bot.html
Source: chromecache_688.2.dr String found in binary or memory: http://www.iquilezles.org/www/articles/normals/normals.htm
Source: chromecache_688.2.dr String found in binary or memory: http://www.khronos.org/opengles/sdk/docs/man/xhtml/glPixelStorei.xml)
Source: chromecache_688.2.dr String found in binary or memory: http://www.lab4games.net/zz85/blog
Source: chromecache_688.2.dr String found in binary or memory: http://www.leanbackplayer.com/test/h5mt.html
Source: chromecache_383.2.dr, chromecache_699.2.dr, chromecache_640.2.dr, chromecache_451.2.dr String found in binary or memory: http://www.lightgalleryjs.com/
Source: chromecache_688.2.dr String found in binary or memory: http://www.mathworks.com/matlabcentral/fileexchange/
Source: chromecache_688.2.dr String found in binary or memory: http://www.oodesign.com/template-method-pattern.html
Source: chromecache_730.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_688.2.dr String found in binary or memory: http://www.paulbrunt.co.uk/
Source: chromecache_688.2.dr String found in binary or memory: http://www.twitter.com/thespite
Source: chromecache_499.2.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_499.2.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_499.2.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_499.2.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_499.2.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_499.2.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_490.2.dr, chromecache_673.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_490.2.dr, chromecache_673.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.5.3/webfont.js
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://ajdg.solutions/
Source: chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/?p=308
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/about-us/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/american-iv-association-state-resources/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/blog/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/certification/
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/comments/feed/
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/contact-us/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/academy-of-laser-dentistry-ald-dallas/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/american-academy-of-anti-aging-a4m-orlando/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/american-association-of-orthodontists-aao-annual-session-chicago/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/american-association-of-plastic-surgeons-aaps-chicago/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/american-society-for-laser-medicine-surgery-aslms-phoenix/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/american-society-of-cataract-refractive-surgery-ascrs-asoa-san-diego/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/california-society-of-plastic-surgeons-asps-san-francisco/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/compounding-pharmacy-compliance-washington-dc/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/infusion-nurses-society-annual-meeting-ins-2024/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/international-vein-congress-ivc-miami/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/national-home-infusion-association-nhia-annual-conference-washington-dc
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/event/vegas-cosmetic-surgery/
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/events/?ical=1
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/events/feed/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/events/list/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/events/list/?eventDisplay=past
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/events/list/?ical=1
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/events/list/?outlook-ical=1
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/events/list/page/2/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/events/month/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/events/today/
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/feed/
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/feed/podcast
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/founding-members/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/group-purchasing/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/key-vendors/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/membership-store/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/membership/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/podcast-ondemand/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/webinar-ondemand/
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/adrotate/library/clicker.js
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/directorist/assets/css/public-main.min.css?ver=7.8.6
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/directorist/assets/vendor-css/ez-media-uploader.min.css?ve
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/directorist/assets/vendor-css/openstreet-map/leaflet.min.c
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/directorist/assets/vendor-css/openstreet-map/openstreet.mi
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/directorist/assets/vendor-css/select2.min.css?ver=7.8.6
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/directorist/assets/vendor-css/slick.min.css?ver=7.8.6
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/directorist/assets/vendor-css/sweetalert.min.css?ver=7.8.6
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-orbital-theme.m
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundatio
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e708
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/images/spinner.svg
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.6
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.6
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-11.css?ver=c1617e9e249
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-11.js?ver=c1617e9e2490
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-11.nodelay.js?ver=c161
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-308.css?ver=44415ae4f3
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-308.js?ver=44415ae4f39
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/op-builder/public/assets/cache/page-308.nodelay.js?ver=444
Source: chromecache_597.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/op-builder/public/assets/css/op3-reboot.css?ver=6.4.3
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/op-dashboard/public/assets/js/tracking.js?ver=1.1.0
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/js/jquery.mousewheel.min.js?ver=3.1.13
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/lightgallery/css/lightgallery-bundle.min.cs
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/lightgallery/css/lightgallery.css?ver=2.5.0
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/lightgallery/lightgallery.min.js?ver=2.5.0
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/lightgallery/player.min.js?ver=2.17.1
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/lightgallery/plugins/autoplay/lg-autoplay.m
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/lightgallery/plugins/video/lg-video.min.js?
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/lightgallery/plugins/zoom/lg-zoom.min.js?ve
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/owl-carousel/animate.min.css?ver=2.0
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/owl-carousel/owl.carousel.css?ver=2.2.1.1
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/owl-carousel/owl.carousel.min.js?ver=2.2.1
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/owl-carousel/owl.carousel2.thumbs.min.js?ve
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/slide-anything/owl-carousel/sa-owl-theme.css?ver=2.0
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/Frontend/As
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Slider/SliderType/Simpl
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/css/common-full.m
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/css/common-skelet
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/css/variables-ful
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/css/variables-ske
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/js/tribe-common.m
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/js/underscore-aft
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/js/underscore-bef
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/common/src/resources/js/utils/query-st
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/common/vendor/tooltipster/tooltipster.
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/css/views-full.min.css?v
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/css/views-print.min.css?
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/css/views-skeleton.min.c
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/accordion.min.j
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/breakpoints.min
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/datepicker.min.
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/events-bar-inpu
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/events-bar.min.
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/ical-links.min.
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/manager.min.js?
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/month-grid.min.
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/month-mobile-ev
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/multiday-events
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/navigation-scro
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/tooltip.min.js?
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/view-selector.m
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/src/resources/js/views/viewport.min.js
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/vendor/bootstrap-datepicker/css/bootst
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/the-events-calendar/vendor/bootstrap-datepicker/js/bootstr
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/wishlist-member/features/box-basic/dist/script.js?ver=1.0.
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/wishlist-member/features/box-basic/dist/style.css?ver=6.4.
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/wishlist-member/ui/css/frontend.css?ver=3.25.1
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/plugins/wishlist-member/ui/js/frontend.js?ver=3.25.1
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/themes/op-smart-theme3/css/all.min.css?ver=1.0.21
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/themes/op-smart-theme3/css/woocommerce.min.css?ver=1.0.21
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/themes/op-smart-theme3/js/all.min.js?ver=1.0.21
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/themes/op-smart-theme3/js/bootstrap.min.js?ver=1.0.21
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/01/AIVA-IV-Bag-Icon-150x150.png
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/01/AIVA-IV-Bag-Icon-300x300.png
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/01/AIVA-Logo-Transparent-220px-w.png
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/01/AIVA-Logo-Transparent-440px-w.png
Source: chromecache_597.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/01/AIVALogo-300x190.png
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/01/AIVALogo.png
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/01/DALL
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/01/banner-contactUs-01.jpg
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/Bold_MD-90H-300x57.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/Bold_MD-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/IV_Nutrition_-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/Liquivida-2020-logo_90H-300x75.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/Liquivida-2020-logo_90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/Live-Hydration-Spa-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/Mobile-IV-Nurses-Logo-90H-300x82.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/Mobile-IV-Nurses-Logo-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/Olympia-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/REVIV_Logo3-90H-300x47.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/REVIV_Logo3-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/The_DRIPBaR_Logo_90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/amp-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/dreamseat-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/empirecitylabls-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/guardianMD-h90.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/hydrateiv-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/hydreight-90H-300x78.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/hydreight-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/iv-mobile-medics-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/ivtherapy-nearme-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/locumtele-90H-300x45.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/locumtele-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/nutrafi-90H-300x70.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/nutrafi-90H-383x90.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/nutrafi-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/omniwave-90H-300x51.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/omniwave-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/02/start-spa-90H.png
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/03/Curee-h90px.png
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/03/VIBE-Banner728x90.jpeg
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/03/armhug_logo-h90px.jpg
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/03/creative_klick-h90px.jpg
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-content/uploads/2024/03/nursepreneurs-h90px.png
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/dist/a11y.min.js?ver=7032343a947cfccf5608
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/dist/dom-ready.min.js?ver=392bdd43726760d1f3ca
Source: chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1
Source: chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
Source: chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
Source: chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
Source: chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-includes/js/underscore.min.js?ver=1.13.4
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-json/
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famericaniv.com%2F
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famericaniv.com%2F&#038;format=xml
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famericaniv.com%2Fcontact-us%2F
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famericaniv.com%2Fcontact-us%2F&#03
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-json/tribe/events/v1/
Source: chromecache_737.2.dr String found in binary or memory: https://americaniv.com/wp-json/tribe/views/v2/html
Source: chromecache_597.2.dr String found in binary or memory: https://americaniv.com/wp-json/wp/v2/pages/11
Source: chromecache_521.2.dr String found in binary or memory: https://americaniv.com/wp-json/wp/v2/pages/308
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://americaniv.com/xmlrpc.php
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://americaniv.com/xmlrpc.php?rsd
Source: chromecache_358.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_770.2.dr String found in binary or memory: https://angular.io/license
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr, chromecache_339.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_597.2.dr String found in binary or memory: https://armhug.com/
Source: chromecache_466.2.dr String found in binary or memory: https://assets.ctfassets.net
Source: chromecache_466.2.dr String found in binary or memory: https://assets.ctfassets.net/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7/fa
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/castjs/5.2.0/cast.min.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/chartist.min.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/hls/1.5.4/hls.min.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/jquery/jquery-3.7.1.min.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/pb.css?v=1
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/pb.js?v=1
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/playerjs/pjs-implementation.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/playerjs/player-0.1.0.min.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/plyr-plugin-thumbnail.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/plyr-vr.css
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/plyr-vr.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/plyr/3.7.3.2/plyr.css
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/plyr/3.7.3.2/plyr.polyfilled.min.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/rubik.css
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/rum.js
Source: chromecache_365.2.dr String found in binary or memory: https://assets.mediadelivery.net/session-tracker.js
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/1a930247.woff2)
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AtlasDashboardGraphic-042f01c5c5f7a5d7ca1a.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-OHX4RMAU.js
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModal-77aed9e8900fc44f1554.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CardField-739e285edeecea986ed0.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-60f3f5412530e6e993e8.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorCursor-517911b19e66c94dafbb.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorLineNumbers-0eded1c84476ec649145.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeSyntax-e0768ef33503219c518d.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeTerminal-ca23848effb056969042.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CopyTitle-c641e014b3946628bc95.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cs
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarousel-6ad3f0dce85838a77d8b.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavGroup-41fa77c08914b1b778
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5e
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DeferredExposurePoint-17b595135e59b5915e2a.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DomGraphic-5a317684eb2b9d1f76d2.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Flag-4eba62f8d934073c9e2c.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Form-401d42df82b6e8482f06.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingAnimation-fa25c03988d3d1f36a35.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphic-c9e3aeda05ab14a454b1.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicLogo-2cee099c6b840fb58d86.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-4d3b73ee5f599b93aa50.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagram-bcf0320e44c152e1ca03.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-b0f6b26d
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac27dec4f.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicOutline-cbb29a27650befdb3913.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconGrid-f5ddeb3e7d94044a9646.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconOutline-2c0929473dcd28db2e99.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingAnimation-ba03e22ccfea12d68c6c.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingCard-b80b51aa94acdc8a688e.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsGraphic-45fe2caceea82c749c40.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GradientLegend-f1cabc70fbf82f3e9c05.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicForm-7d75b8ba72e0304da82c.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormField-33f78921d62dc714d424.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-281fa6a92c2e3caa14c9.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GridLayout-0b90e779a89c0243e739.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/InvoicingFeatureGraphic-db95f6cbfa638cca151e.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/List-d4c6ad06c173a7dca2ed.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LocaleControl-09ce62c550a15bb456e5.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LowCodeNoCode-de32a3423ce25c839d82.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/PaymentLinksFeatureGraphic-6c9382201d4ede7c851a.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Picture-3f0067e6b392244c9bda.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductBadge-aa2497ab8abdcc6a3d34.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSection-1c0a8e1d30b69be4ef69.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSectionSupportLinkList-US-bf39e598e6b8dad8c
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StartUp-889f28d89767c8a9d60f.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsedList-4a8c16b5e5f3fa51247d.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Track-2f2fce741fc3d8fc8450.css
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ac6713d5.woff)
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2)
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/imt-0bd8d1c3c0cd2537ccce6bd24b4a4932.js
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/store-936f0d847a16164e7f6b15d74659c4a9.html
Source: chromecache_466.2.dr String found in binary or memory: https://b.stripecdn.com/stripethirdparty-srv/assets/
Source: chromecache_688.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1220143
Source: chromecache_425.2.dr String found in binary or memory: https://bunnycdn-video-assets.b-cdn.net/fonts/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-2Y-FU0U1Z4Y.woff2)
Source: chromecache_425.2.dr String found in binary or memory: https://bunnycdn-video-assets.b-cdn.net/fonts/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-2Y-FV0U1.woff2)
Source: chromecache_425.2.dr String found in binary or memory: https://bunnycdn-video-assets.b-cdn.net/fonts/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-2Y-FVUU1Z4Y.woff2)
Source: chromecache_425.2.dr String found in binary or memory: https://bunnycdn-video-assets.b-cdn.net/fonts/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-2Y-FWUU1Z4Y.woff2)
Source: chromecache_425.2.dr String found in binary or memory: https://bunnycdn-video-assets.b-cdn.net/fonts/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-2Y-FWkU1Z4Y.woff2)
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://careers.americaniv.com/
Source: chromecache_490.2.dr, chromecache_370.2.dr, chromecache_673.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_339.2.dr String found in binary or memory: https://cdn.firstpromoter.com/fprom.js
Source: chromecache_688.2.dr String found in binary or memory: https://clara.io
Source: chromecache_339.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_466.2.dr String found in binary or memory: https://dashboard.stripe.com/
Source: chromecache_466.2.dr String found in binary or memory: https://dashboard.stripe.com/register
Source: chromecache_688.2.dr String found in binary or memory: https://developer.apple.com/documentation/webkitjs/adding_picture_in_picture_to_your_safari_media_co
Source: chromecache_422.2.dr String found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_688.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Function/name
Source: chromecache_688.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Math/sign
Source: chromecache_688.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/isInteger
Source: chromecache_688.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/assign
Source: chromecache_688.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/SVG/Attribute/xlink:href
Source: chromecache_422.2.dr String found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_422.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_614.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_540.2.dr, chromecache_743.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_422.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_422.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_422.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_422.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/vector-map
Source: chromecache_614.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_688.2.dr String found in binary or memory: https://developers.google.com/web/updates/2018/10/watch-video-using-picture-in-picture
Source: chromecache_499.2.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_688.2.dr String found in binary or memory: https://dpdb.webvr.rocks/dpdb.json
Source: chromecache_375.2.dr, chromecache_735.2.dr, chromecache_603.2.dr, chromecache_439.2.dr, chromecache_702.2.dr, chromecache_646.2.dr, chromecache_722.2.dr, chromecache_649.2.dr, chromecache_426.2.dr, chromecache_363.2.dr, chromecache_726.2.dr, chromecache_316.2.dr, chromecache_704.2.dr, chromecache_563.2.dr, chromecache_708.2.dr, chromecache_741.2.dr String found in binary or memory: https://evnt.is/dev-docs-minification
Source: chromecache_365.2.dr String found in binary or memory: https://fonts.bunny.net/css?family=roboto
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-ext-400-normal.woff)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-ext-400-normal.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-ext-400-normal.woff)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-ext-400-normal.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff2)
Source: chromecache_597.2.dr String found in binary or memory: https://fonts.googleapis.com/css?display=swap&amp;family=Roboto%3A300%2C400
Source: chromecache_521.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=IBM
Source: chromecache_597.2.dr, chromecache_521.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuE6ZJSdY.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuF6ZJ.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuFKZJSdY.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuGKZJSdY.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuGaZJSdY.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuGqZJSdY.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AI5sdO_q.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AI9sdO_q.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIFsdA.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIJsdO_q.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIVsdO_q.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIxsdO_q.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd7eFb5N.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdHeFQ.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd_eFb5N.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkBVXvYC6trAT7RQHt6e4Q.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkBVXvYC6trAT7RQHtCe4YZO.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkBbXvYC6trAT7RVLtw.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkBbXvYC6trAT7RbLtyG5Q.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr, chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr, chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_584.2.dr, chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_584.2.dr, chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1JlFc-K.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VF9eO.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VGdeOcEg.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVF9eO.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVGdeOcEg.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVF9eO.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVGdeOcEg.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVF9eO.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTucHtA.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTufntAKPY.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIQ7wUr0m80wwYf0QCXZzYzUoTg8z6hVYs.woff2)
Source: chromecache_410.2.dr, chromecache_584.2.dr String found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIQ7wUr0m80wwYf0QCXZzYzUoTg_T6h.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIf7wUr0m80wwYf0QCXZzYzUoTK8RZQvRd-D1NYbmyWQk8z-A.wof
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIf7wUr0m80wwYf0QCXZzYzUoTK8RZQvRd-D1NYbmyWQkEz-Eec.w
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_745.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_568.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_339.2.dr, chromecache_325.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/Dash-Industry-Forum/dash.js/blob/69859f51b969645b234666800d4cb596d89c602d/src/das
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/Mugen87
Source: chromecache_765.2.dr, chromecache_373.2.dr String found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/WICG/EventListenerOptions/blob/gh-pages/explainer.md
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/WestLangley
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/clockworkgeek
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/dmarcos
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/foo123/
Source: chromecache_450.2.dr String found in binary or memory: https://github.com/gijsroge/OwlCarousel2-Thumbs
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/google/shaka-player/blob/4d889054631f4e1cf0fbd80ddd2b71887c02e232/lib/media/strea
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/jonobr1
Source: chromecache_730.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/kintel
Source: chromecache_497.2.dr, chromecache_499.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/mapbox/earcut
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/miningold
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/mrdoob/eventdispatcher.js/
Source: chromecache_339.2.dr, chromecache_325.2.dr String found in binary or memory: https://github.com/necolas/normalize.css/blob/master/LICENSE.md)
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/oosmoxiecode
Source: chromecache_659.2.dr String found in binary or memory: https://github.com/polygonplanet/weakmap-polyfill
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/qiao
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/sampotts/plyr/issues/131
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/sampotts/plyr/issues/174
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/sampotts/plyr/issues/460
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/sampotts/plyr/issues/905
Source: chromecache_466.2.dr String found in binary or memory: https://github.com/stripe-samples
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/szimek/
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/timothypratley
Source: chromecache_339.2.dr, chromecache_325.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_641.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_681.2.dr, chromecache_359.2.dr String found in binary or memory: https://github.com/uxsolutions/bootstrap-datepicker)
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/video-dev/hls.js/blob/5820d29d3c4c8a46e8b75f1e3afa3e68c1a9a2db/src/controller/buf
Source: chromecache_659.2.dr String found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/w3c/webvr/issues/203
Source: chromecache_482.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_482.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.33.3/LICENSE
Source: chromecache_688.2.dr String found in binary or memory: https://github.com/zz85
Source: chromecache_597.2.dr, chromecache_521.2.dr, chromecache_339.2.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_422.2.dr String found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_490.2.dr String found in binary or memory: https://google.com
Source: chromecache_490.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_597.2.dr String found in binary or memory: https://guardianmedicaldirection.com/
Source: chromecache_688.2.dr String found in binary or memory: https://hamoid.com
Source: chromecache_597.2.dr String found in binary or memory: https://hydrateivbar.com/
Source: chromecache_597.2.dr String found in binary or memory: https://hydreight.com/
Source: chromecache_499.2.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_365.2.dr String found in binary or memory: https://iframe.mediadelivery.net/embed/70362/eb14e8d2-fb51-4a9c-a251-1e8203449b83
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/1ctgMwd2p9euFW9pPSM7jR/451d5e987ca7fa14060526e6b1766a8b/bm
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/1lCtk48IB26AGgXdHsrLrt/ad2816d6a744d5249c19ba66be22b0a6/ch
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/2EOOpI2mMZgHYBlbO44zWV/5a6c5d37402652c80567ec942c733a43/fa
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/3AGidihOJl4nH9D1vDjM84/9540155d584be52fc54c443b6efa4ae6/ho
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/4jq1Wguyus7CA7yc2kxMgn/cf7b01aadf305daef40ac8acab654510/ho
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0f/bm
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8/bu
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5DaqGgXeMbxSIqQj9WSqSF/8142c0c6e15b27a8bb6c8a0f8a5d4dfb/ho
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0/ho
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5JNjy04LAsNrA6xBh7Ao6z/0627f061f30ba1e46b9f2f8e2a0e48c1/fl
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5epSdhifMhjZWOkOxK9xG8/05715737a672f2069c17903d2acae585/ty
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074/ty
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/6c56LuWUxcACbVkv4fqszI/d0a88e48d11a88b97daf896246ac40da/ho
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/6iLtU8qBUtE42tshpmZxY2/ac5b7b7a181524237b942e43620fceef/ch
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/205ad1141f35c449a79c7dae1811d9b7/at
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496/ho
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/7szA8TJHWKDIEuCbu6Yblm/4548db61648d063fb7e7dddfca04ab79/ho
Source: chromecache_466.2.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/wEsTNDVgdEqaPAKkFdqnL/c69e1649432f1b772d86d81e423b7e3e/but
Source: chromecache_597.2.dr String found in binary or memory: https://ivnutritionnow.com
Source: chromecache_499.2.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_597.2.dr, chromecache_510.2.dr, chromecache_737.2.dr, chromecache_521.2.dr String found in binary or memory: https://js.stripe.com/v3/?ver=3
Source: chromecache_574.2.dr String found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
Source: chromecache_597.2.dr String found in binary or memory: https://livehydrationspa.com/
Source: chromecache_694.2.dr String found in binary or memory: https://m.stripe.network
Source: chromecache_344.2.dr String found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_614.2.dr String found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_627.2.dr String found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_627.2.dr String found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_627.2.dr String found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_627.2.dr String found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_344.2.dr String found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/56/6/init_embed.js
Source: chromecache_466.2.dr String found in binary or memory: https://marketplace.stripe.com/
Source: chromecache_597.2.dr String found in binary or memory: https://mobileivmedics.com/
Source: chromecache_597.2.dr String found in binary or memory: https://mobileivnurses.com/
Source: chromecache_597.2.dr String found in binary or memory: https://nursepreneurs.com/
Source: chromecache_597.2.dr String found in binary or memory: https://nutrafi.com/
Source: chromecache_339.2.dr String found in binary or memory: https://ogp.me/ns#
Source: chromecache_597.2.dr String found in binary or memory: https://omniwave.com/
Source: chromecache_737.2.dr String found in binary or memory: https://outlook.live.com/owa?path=%2Fcalendar%2Faction%2Fcompose&#038;rru=addsubscription&#038;url=w
Source: chromecache_737.2.dr String found in binary or memory: https://outlook.office.com/owa?path=%2Fcalendar%2Faction%2Fcompose&#038;rru=addsubscription&#038;url
Source: chromecache_490.2.dr, chromecache_370.2.dr, chromecache_673.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_490.2.dr, chromecache_370.2.dr, chromecache_673.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_499.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_466.2.dr String found in binary or memory: https://press.stripe.com/
Source: chromecache_466.2.dr String found in binary or memory: https://q.stripe.com
Source: chromecache_339.2.dr String found in binary or memory: https://rankmath.com/
Source: chromecache_318.2.dr String found in binary or memory: https://raw.githubusercontent.com/gionkunz/chartist-js/master/LICENSE-MIT
Source: chromecache_318.2.dr String found in binary or memory: https://raw.githubusercontent.com/gionkunz/chartist-js/master/LICENSE-WTFPL
Source: chromecache_499.2.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_499.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_499.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_499.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_688.2.dr String found in binary or memory: https://regex101.com/
Source: chromecache_412.2.dr String found in binary or memory: https://rum-metrics.bunny.net/trackperformance?zone=
Source: chromecache_466.2.dr String found in binary or memory: https://sales-live-chat.stripe.com
Source: chromecache_466.2.dr String found in binary or memory: https://sales-live-chat.stripe.com/render
Source: chromecache_365.2.dr, chromecache_339.2.dr String found in binary or memory: https://schema.org
Source: chromecache_688.2.dr String found in binary or memory: https://seblagarde.files.wordpress.com/2015/07/course_notes_moving_frostbite_to_pbr_v32.pdf
Source: chromecache_688.2.dr String found in binary or memory: https://stackoverflow.com/a/35448946
Source: chromecache_673.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_673.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_358.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_466.2.dr String found in binary or memory: https://status.stripe.com/
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/ae
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/at
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/au
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/br
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/contact/sales
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/de
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/de-be
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/de-ch
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/de-li
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/de-lu
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/api
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/billing
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/connect
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/development
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/invoicing/hosted-invoice-page
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/libraries
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/no-code
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/no-code/payment-links
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/no-code/tap-to-pay
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/payments
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/payments/checkout
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/stripe-apps
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/terminal
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/upgrades#api-changelog
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/docs/upgrades#api-versions
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-at
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-be
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-bg
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-br
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-ca
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-ch
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-cy
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-cz
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-de
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-dk
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-ee
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-es
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-fi
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-fr
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-gi
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-gr
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-hk
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-hr
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-hu
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-it
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-jp
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-li
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-lt
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-lu
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-lv
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-mt
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-mx
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-my
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-nl
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-no
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-pl
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-pt
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-ro
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-se
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-sg
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-si
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-sk
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/en-th
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/es
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/es-us
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/fr
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/fr-be
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/fr-ca
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/fr-ch
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/fr-lu
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/gb
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/guides
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/ie
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/in
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/issuing
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/it
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/it-ch
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/it-hr
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/it-si
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/jp
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/mx
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/nl
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/nl-be
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/nz
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/pricing
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/privacy
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/pt-pt
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/radar
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/se
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/sigma
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/spc/licenses
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/sv-fi
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/th
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/us
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/use-cases/global-businesses
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/zh-hk
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/zh-my
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/zh-sg
Source: chromecache_466.2.dr String found in binary or memory: https://stripe.com/zh-us
Source: chromecache_466.2.dr String found in binary or memory: https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=9b65&utm_campaign=US%2FCA_4451&utm_
Source: chromecache_422.2.dr String found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_627.2.dr String found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_499.2.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_499.2.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_499.2.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_499.2.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_466.2.dr String found in binary or memory: https://support.stripe.com/?referrerLocale=en-us
Source: chromecache_358.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_490.2.dr, chromecache_370.2.dr, chromecache_673.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_597.2.dr String found in binary or memory: https://theboldmd.com/
Source: chromecache_597.2.dr String found in binary or memory: https://thecuree.com/
Source: chromecache_597.2.dr String found in binary or memory: https://thedripbar.com/
Source: chromecache_688.2.dr String found in binary or memory: https://twitter.com/ben_a_adams
Source: chromecache_499.2.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_510.2.dr, chromecache_737.2.dr String found in binary or memory: https://vibe2024.com
Source: chromecache_737.2.dr String found in binary or memory: https://vibe2024.com/
Source: chromecache_659.2.dr String found in binary or memory: https://vimeo.com/
Source: chromecache_659.2.dr String found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_365.2.dr String found in binary or memory: https://vz-60983383-847.b-cdn.net/eb14e8d2-fb51-4a9c-a251-1e8203449b83/play_720p.mp4
Source: chromecache_365.2.dr String found in binary or memory: https://vz-60983383-847.b-cdn.net/eb14e8d2-fb51-4a9c-a251-1e8203449b83/thumbnail_d4f8bc90.jpg
Source: chromecache_688.2.dr String found in binary or memory: https://webkit.org/blog/6784/new-video-policies-for-ios/
Source: chromecache_688.2.dr String found in binary or memory: https://webkit.org/blog/7551/responsive-design-for-motion/
Source: chromecache_688.2.dr String found in binary or memory: https://webvr.info/get-chrome
Source: chromecache_597.2.dr String found in binary or memory: https://www.creativeklick.com/
Source: chromecache_688.2.dr String found in binary or memory: https://www.donmccurdy.com
Source: chromecache_597.2.dr String found in binary or memory: https://www.dreamseat.com/
Source: chromecache_597.2.dr String found in binary or memory: https://www.empirecitylabs.com/
Source: chromecache_490.2.dr, chromecache_370.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_358.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_358.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_358.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_490.2.dr, chromecache_370.2.dr, chromecache_673.2.dr, chromecache_743.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_358.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_737.2.dr String found in binary or memory: https://www.google.com/calendar/render?cid=webcal%3A%2F%2Famericaniv.com%2F%3Fpost_type%3Dtribe_even
Source: chromecache_688.2.dr String found in binary or memory: https://www.google.com/get/cardboard/get-cardboard/
Source: chromecache_490.2.dr, chromecache_370.2.dr, chromecache_673.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_499.2.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_673.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_490.2.dr, chromecache_370.2.dr, chromecache_673.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_358.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_339.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-42872277-2
Source: chromecache_339.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_339.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NG2J87
Source: chromecache_673.2.dr String found in binary or memory: https://www.googletagmanager.com/static/exp/keys.json
Source: chromecache_499.2.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_597.2.dr String found in binary or memory: https://www.ivtherapynearme.com/
Source: chromecache_597.2.dr String found in binary or memory: https://www.joinampmd.com/
Source: chromecache_688.2.dr String found in binary or memory: https://www.khronos.org/registry/webgl/extensions/WEBGL_depth_texture/)
Source: chromecache_597.2.dr String found in binary or memory: https://www.liquivida.com/
Source: chromecache_597.2.dr String found in binary or memory: https://www.locumtele.org/
Source: chromecache_673.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_597.2.dr String found in binary or memory: https://www.olympiapharmacy.com/
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/#person
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/asset/8767823.js
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/asset/improvely.js
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/comments/feed/
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/feed/
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/fonts/subset-EuclidCircularB-Medium.woff
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/fonts/subset-EuclidCircularB-Medium.woff2
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/fonts/subset-EuclidCircularB-Regular.woff
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/fonts/subset-EuclidCircularB-Regular.woff2
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/fonts/subset-EuclidCircularB-SemiBold.woff
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/fonts/subset-EuclidCircularB-SemiBold.woff2
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/legal-cookies/
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/legal-privacy/
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/legal-tos/
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/gdpr-cookie-compliance-addon/assets/css/gdpr_cc_add
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/gdpr-cookie-compliance-addon/assets/js/gdpr_cc_addo
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.1
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main-nf.css
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Appli
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Widge
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3Pro/Sl
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/op-builder/public/assets/cache/page-186040.js?ver=7
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/op-builder/public/assets/cache/page-186040.nodelay.
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/op-dashboard/public/assets/js/OP3Pixels.js?ver=1.0.
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/op-dashboard/public/assets/js/op3-fb-tracking.js?ve
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/plugins/op-dashboard/public/assets/js/tracking.js?ver=1.0.1
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/uploads/2018/10/icon-150x150.png
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/uploads/2018/10/icon-300x300.png
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/uploads/2021/03/optimizepress-opengraph.png
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-content/uploads/2022/07/OptimizePressLogo_lightbg.svg
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-json/
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.optimizepress.com%2F
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.optimizepress.com%2F&#0
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/wp-json/wp/v2/pages/186040
Source: chromecache_339.2.dr String found in binary or memory: https://www.optimizepress.com/xmlrpc.php?rsd
Source: chromecache_597.2.dr String found in binary or memory: https://www.revivme.com/
Source: chromecache_597.2.dr String found in binary or memory: https://www.spastart.com/
Source: chromecache_499.2.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_499.2.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_673.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_688.2.dr String found in binary or memory: https://www.youtube.com/watch?v=NPM6172J22g
Source: chromecache_499.2.dr String found in binary or memory: https://youtu.be/
Source: chromecache_499.2.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_499.2.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_499.2.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown HTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: classification engine Classification label: mal56.win@31/784@148/52
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1764,i,17763384734995355946,11115925069186964205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://americaniv.com/Gfakeperson%40suckithacker.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6288 --field-trial-handle=1764,i,17763384734995355946,11115925069186964205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6264 --field-trial-handle=1764,i,17763384734995355946,11115925069186964205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1764,i,17763384734995355946,11115925069186964205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6288 --field-trial-handle=1764,i,17763384734995355946,11115925069186964205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6264 --field-trial-handle=1764,i,17763384734995355946,11115925069186964205,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs