Windows Analysis Report
https://www.joesandbox.com/+

Overview

General Information

Sample URL: https://www.joesandbox.com/+
Analysis ID: 1417183
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found strings related to Crypto-Mining
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML body with high number of embedded images detected

Classification

AV Detection

barindex
Source: http://leonfurniturestore.com/sec.myacc.resourses.biz/ Avira URL Cloud: Label: malware
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4785246/162149ed-dd87-457a-9bc7-d18001586306 osano hsforms
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4785246/162149ed-dd87-457a-9bc7-d18001586306 osano hsforms
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4785246/162149ed-dd87-457a-9bc7-d18001586306 osano hsforms
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4785246/162149ed-dd87-457a-9bc7-d18001586306 osano hsforms
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4785246/162149ed-dd87-457a-9bc7-d18001586306 osano hsforms
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4785246/162149ed-dd87-457a-9bc7-d18001586306 osano hsforms
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4785246/162149ed-dd87-457a-9bc7-d18001586306 osano hsforms
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4785246/162149ed-dd87-457a-9bc7-d18001586306 osano hsforms
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG9qy1G572_EwAAAY6GHhQwr7aoqPpgmz3UPAU3qzoEms5gnOmTe3ZrJNpLn558fgJSd0PMY84JkZhUI8WWvcXqFzzwViY4-TT3vHjPBaCCvzPxAUgp56ilnBi-4BZVE2nB__4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Fjoe-security-llc HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104944_431234&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG9qy1G572_EwAAAY6GHhQwr7aoqPpgmz3UPAU3qzoEms5gnOmTe3ZrJNpLn558fgJSd0PMY84JkZhUI8WWvcXqFzzwViY4-TT3vHjPBaCCvzPxAUgp56ilnBi-4BZVE2nB__4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Fjoe-security-llc HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104936_939031&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/739694307?random=1711647127280&cv=11&fst=1711647127280&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&hn=www.googleadservices.com&frm=0&tiba=The%20Expert's%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&npa=0&us_privacy=1-N-&pscdl=noapi&auid=186686995.1711647127&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://4785246.hs-sites.com/hs-web-interactive-4785246-151898325595?enableResponsiveStyles=true
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://app.hubspot.com/feedback-web-fetcher
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://4785246.hs-sites.com/hs-web-interactive-4785246-151898325595?enableResponsiveStyles=true
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/739694307?random=1711647129200&cv=11&fst=1711647129200&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&hn=www.googleadservices.com&frm=0&tiba=The%20Expert's%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&us_privacy=1-N-&pscdl=noapi&auid=186686995.1711647127&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://app.hubspot.com/feedback-web-fetcher
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://4785246.hs-sites.com/hs-web-interactive-4785246-151898325595?enableResponsiveStyles=true
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/739694307?random=1711647129200&cv=11&fst=1711647129200&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&hn=www.googleadservices.com&frm=0&tiba=The%20Expert's%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&us_privacy=1-N-&pscdl=noapi&auid=186686995.1711647127&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://app.hubspot.com/conversations-visitor/4785246/threads/utk/581d5c5b9d8b4d81a499a72f5bce3abc?uuid=600692061a3848dda57eedfd7a80f258&mobile=false&mobileSafari=false&hideWelcomeMessage=false&hstc=&domain=osano.com&inApp53=false&messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&inline=false&isFullscreen=false&globalCookieOptOut=&isFirstVisitorSession=true&isAttachmentDisabled=false&isInitialInputFocusDisabled=false&enableWidgetCookieBanner=false&isInCMS=true
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://app.hubspot.com/feedback-web-fetcher
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://4785246.hs-sites.com/hs-web-interactive-4785246-151898325595?enableResponsiveStyles=true
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/739694307?random=1711647129200&cv=11&fst=1711647129200&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&hn=www.googleadservices.com&frm=0&tiba=The%20Expert's%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&us_privacy=1-N-&pscdl=noapi&auid=186686995.1711647127&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: Iframe src: https://app.hubspot.com/conversations-visitor/4785246/threads/utk/581d5c5b9d8b4d81a499a72f5bce3abc?uuid=600692061a3848dda57eedfd7a80f258&mobile=false&mobileSafari=false&hideWelcomeMessage=false&hstc=&domain=osano.com&inApp53=false&messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&inline=false&isFullscreen=false&globalCookieOptOut=&isFirstVisitorSession=true&isAttachmentDisabled=false&isInitialInputFocusDisabled=false&enableWidgetCookieBanner=false&isInCMS=true
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104936_939031&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104944_431234&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US HTTP Parser: Number of links: 0
Source: https://www.joesecurity.org/ HTTP Parser: Total embedded image size: 13944
Source: https://www.joesecurity.org/joe-sandbox-reports#windows-config HTTP Parser: Total embedded image size: 13944
Source: https://www.joesecurity.org/joe-sandbox-reports# HTTP Parser: Total embedded image size: 13944
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG9qy1G572_EwAAAY6GHhQwr7aoqPpgmz3UPAU3qzoEms5gnOmTe3ZrJNpLn558fgJSd0PMY84JkZhUI8WWvcXqFzzwViY4-TT3vHjPBaCCvzPxAUgp56ilnBi-4BZVE2nB__4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Fjoe-security-llc HTTP Parser: <input type="password" .../> found
Source: https://player.vimeo.com/video/337270713 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/337270713 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/337270713 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/337270713 HTTP Parser: No favicon
Source: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104936_939031&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104944_431234&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/739694307?random=1711647129200&cv=11&fst=1711647129200&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&hn=www.googleadservices.com&frm=0&tiba=The%20Expert%27s%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&us_privacy=1-N-&pscdl=noapi&auid=186686995.1711647127&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://4785246.hs-sites.com/hs-web-interactive-4785246-151898325595?enableResponsiveStyles=true HTTP Parser: No favicon
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG9qy1G572_EwAAAY6GHhQwr7aoqPpgmz3UPAU3qzoEms5gnOmTe3ZrJNpLn558fgJSd0PMY84JkZhUI8WWvcXqFzzwViY4-TT3vHjPBaCCvzPxAUgp56ilnBi-4BZVE2nB__4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Fjoe-security-llc HTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG9qy1G572_EwAAAY6GHhQwr7aoqPpgmz3UPAU3qzoEms5gnOmTe3ZrJNpLn558fgJSd0PMY84JkZhUI8WWvcXqFzzwViY4-TT3vHjPBaCCvzPxAUgp56ilnBi-4BZVE2nB__4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Fjoe-security-llc HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104936_939031&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104944_431234&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US HTTP Parser: No <meta name="author".. found
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: No <meta name="author".. found
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: No <meta name="author".. found
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: No <meta name="author".. found
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG9qy1G572_EwAAAY6GHhQwr7aoqPpgmz3UPAU3qzoEms5gnOmTe3ZrJNpLn558fgJSd0PMY84JkZhUI8WWvcXqFzzwViY4-TT3vHjPBaCCvzPxAUgp56ilnBi-4BZVE2nB__4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Fjoe-security-llc HTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG9qy1G572_EwAAAY6GHhQwr7aoqPpgmz3UPAU3qzoEms5gnOmTe3ZrJNpLn558fgJSd0PMY84JkZhUI8WWvcXqFzzwViY4-TT3vHjPBaCCvzPxAUgp56ilnBi-4BZVE2nB__4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Fjoe-security-llc HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104936_939031&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_104944_431234&as=HHylifKM%2F64F1nxBGPrBWg&hl=en_US HTTP Parser: No <meta name="copyright".. found
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: No <meta name="copyright".. found
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: No <meta name="copyright".. found
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: No <meta name="copyright".. found
Source: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra HTTP Parser: No <meta name="copyright".. found

Bitcoin Miner

barindex
Source: chromecache_440.2.dr String found in binary or memory: CryptoMiner using xmrig and xmr-stak
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 162.222.105.21
Source: unknown TCP traffic detected without corresponding DNS query: 162.222.105.21
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /+ HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/loading.png HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /css/bootstrap.min.css?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /css/bootstrap-responsive.min.css?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /css/style.css?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /css/cloudbasic.css?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /css/selection.css?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /css/exo2.css?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/loading.png HTTP/1.1Host: www.joesandbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /css/datatables.min.css?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /css/cookieconsent.min.css?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/autoviewport.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/cookieconsent.min.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/joe%20sandbox%20cloud%20basic.png HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/ajax-loader.gif?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/svg-pan-zoom.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/github.png HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/jquery-3.6.0.min.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/bootstrap.min.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/DOMPurify/purify.min.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /script/ga.js?grid=sBDcDWkVZdH4IBg%3D%3D HTTP/1.1Host: ga.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/flow.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/js.cookie.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/selection.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/ajax-loader.gif?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/script.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/joe%20sandbox%20cloud%20basic.png HTTP/1.1Host: www.joesandbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/github.png HTTP/1.1Host: www.joesandbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/webpush.js?v=1916 HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: www.joesandbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /v2.1.45.4.umd.js HTTP/1.1Host: us-an.gr-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/datatables.min.js HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /js/datetime-moment.js HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/linkedin.png HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/facebook.png HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /img/footer/bg.gif HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesandbox.com/css/style.css?v=1916Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta
Source: global traffic HTTP traffic detected: GET /index.php?ver=3&url=https%3A%2F%2Fwww.joesandbox.com%2F%2B&uid=%7B%22uuid%22%3A%22eef87078-6949-459e-b9bc-15671de381f0%22%2C%22email%22%3A%22%22%2C%22xsid%22%3A%22%22%2C%22list_token%22%3A%22%22%2C%22gr_x%22%3A%22%22%2C%22gr_s%22%3A%22%22%2C%22gr_m%22%3A%22%22%2C%22valuable%22%3A0%2C%22domain%22%3A%22joesandbox.com%22%7D&_cvar=%7B%221%22%3A%5B%22grid%22%2C%22sBDcDWkVZdH4IBg%3D%3D%22%5D%2C%222%22%3A%5B%22aid%22%2C%22bbe70657-5dac-4396-b75d-146e67858b78%22%5D%7D&h=18&m=31&s=0&res=1280x1024&gt_ms=329 HTTP/1.1Host: ga2.getresponse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.joesandbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/facebook.png HTTP/1.1Host: www.joesandbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta; gaDomain-XzZpCK=So_mqq; gaVisitorUuid=eef87078-6949-459e-b9bc-15671de381f0
Source: global traffic HTTP traffic detected: GET /img/footer/bg.gif HTTP/1.1Host: www.joesandbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta; gaDomain-XzZpCK=So_mqq; gaVisitorUuid=eef87078-6949-459e-b9bc-15671de381f0; _ga_7MSQRZVTZS=GS1.1.1711647060.1.0.1711647060.0.0.0; _ga=GA1.1.715516983.1711647061
Source: global traffic HTTP traffic detected: GET /img/linkedin.png HTTP/1.1Host: www.joesandbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta; gaDomain-XzZpCK=So_mqq; gaVisitorUuid=eef87078-6949-459e-b9bc-15671de381f0; _ga_7MSQRZVTZS=GS1.1.1711647060.1.0.1711647060.0.0.0; _ga=GA1.1.715516983.1711647061
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.joesandbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesandbox.com/+Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta; gaDomain-XzZpCK=So_mqq; gaVisitorUuid=eef87078-6949-459e-b9bc-15671de381f0; _ga_7MSQRZVTZS=GS1.1.1711647060.1.0.1711647060.0.0.0; _gid=GA1.2.1635164810.1711647062; _gat_gtag_UA_42792645_6=1; _ga_ZFXKZBTMYT=GS1.1.1711647062.1.0.1711647062.0.0.0; _ga=GA1.1.715516983.1711647061
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.joesandbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fcn9h21je91fmoksg98olf70ta; gaDomain-XzZpCK=So_mqq; gaVisitorUuid=eef87078-6949-459e-b9bc-15671de381f0; _ga_7MSQRZVTZS=GS1.1.1711647060.1.0.1711647060.0.0.0; _gid=GA1.2.1635164810.1711647062; _gat_gtag_UA_42792645_6=1; _ga_ZFXKZBTMYT=GS1.1.1711647062.1.0.1711647062.0.0.0; _ga=GA1.1.715516983.1711647061
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-42792645-6&cid=715516983.1711647061&jid=1402866306&gjid=983614496&_gid=1635164810.1711647062&_u=YADAAUAAAAAAACAAI~&z=1527317604 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/style_c3f4a74370.css HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/cookies-you-osano.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__single-cookie--first.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__single-cookie--second.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__milk.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__cookies-and-milk.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/scripts_6876243bd9.js HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__single-cookie--first.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__cookies-and-milk.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/Lato.ttf HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cookiesandyou.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cookiesandyou.com/assets/css/style_c3f4a74370.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/Lato-Bold.ttf HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cookiesandyou.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cookiesandyou.com/assets/css/style_c3f4a74370.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__play.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/assets/css/style_c3f4a74370.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.28.23/js/player.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.28.23/js/vendor.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.28.23/css/player.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicons/favicon.ico HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicons/manifest.json HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__milk.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/cookies-you-osano.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__single-cookie--second.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__play.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicons/favicon-32x32.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicons/favicon.ico HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js_opt/modules/utils/vuid.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicons/favicon-32x32.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/bootstrap.css?v8 HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/magnific-popup.css HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/style.css?v4316 HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/logo.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/explore.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/contact.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/top-background.jpg HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/explore.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/logo.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/alert.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/contact.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/top-background.jpg HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jsArcs/three.min.js?v=2 HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Exo2-SemiBold.ttf HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joesecurity.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.joesecurity.org/css/style.css?v4316Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/joesecurity.woff HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joesecurity.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.joesecurity.org/css/style.css?v4316Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Exo2-Bold.ttf HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joesecurity.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.joesecurity.org/css/style.css?v4316Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Exo2-Regular.ttf HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joesecurity.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.joesecurity.org/css/style.css?v4316Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/glyphicons-halflings.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/css/bootstrap.css?v8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/alert.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/glyphicons-halflings.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/joesandbox-basic.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/cross-platform.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/technology.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/assets/background.jpg HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/css/style.css?v4316Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jsArcs/OrbitControls.js?v=2 HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jsArcs/SVGLoader.js?v=2 HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/joesandbox-basic.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jsArcs/SPE.min.js?v=2 HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/cross-platform.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jsArcs/arcsShadows.js?v=13 HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/technology.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bootstrap.js HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/assets/background.jpg HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/prism.js HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/jquery.pause.js HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/script.js?v=28 HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/jquery.magnific-popup.min.js HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/animatedErrors.js HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/alert-orange.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/alert-green.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/products/features/deep-url-analysis.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/products/features/live-interaction.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/footer/bg.gif HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/css/style.css?v4316Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/alert-orange.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/home/alert-green.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/products/features/deep-url-analysis.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/products/features/live-interaction.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/footer/bg.gif HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/assets/malware.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/assets/rings.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/assets/fragments.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/particles/redpixel.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /joesecurity HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/light-0eace2597ca3.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/dark-a167e256da9c.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/primer-primitives-366b5c973fad.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/primer-f3607eccaaae.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/global-bac48eb8df38.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/github-19c85be4af9c.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/profile-7060b040e181.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/10660177?s=200&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/insights-3d1a28b3f7da.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/wp-runtime-ca8ae01e33b4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-5bd9ba639cc0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/environment-ad941a96f009.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/assets/malware.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/assets/fragments.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/assets/rings.svg HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/particles/redpixel.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b-d1813ba335d8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/10660177?s=200&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-654130b7cde5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-68b3d6c8feb2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/github-elements-31df4ccdeed4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/element-registry-fb4b8d40f206.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-5a0e291a0298.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-4fecca2d00e4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /orgs/joesecurity/top_languages?context=overview HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no
Source: global traffic HTTP traffic detected: GET /orgs/joesecurity/topics/most_used?context=overview HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/fragment+htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no
Source: global traffic HTTP traffic detected: GET /joesecurity/sigma-rules/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no
Source: global traffic HTTP traffic detected: GET /joesecurity/jbxapi/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no
Source: global traffic HTTP traffic detected: GET /joesecurity/Joe-Sandbox-Microsoft-Defender-Connector/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no
Source: global traffic HTTP traffic detected: GET /joesecurity/Joe-Sandbox-Splunk-Addon/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-ff65ee-c202d20e2d3d.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_updatable-content_ts-5d7607113ea3.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-94209c43e6af.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-244ee9d9ed77.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /joesecurity/sigma/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no
Source: global traffic HTTP traffic detected: GET /joesecurity/AttackDetection/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no
Source: global traffic HTTP traffic detected: GET /joe-sandbox-reports HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.joesecurity.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/top-title.jpg HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/joe-sandbox-reportsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/behaviors-b2cd2ed93da5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/notifications-global-352d84c6cc82.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_primer_behaviors_dist_esm_-f047dc-99534d12fba9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/profile-e3b0aff91999.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/react-lib-1fbfc5be2c18.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/reports-product-sprite.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/css/style.css?v4316Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/type.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joesecurity.org/css/style.css?v4316Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-81fbc7d814d2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-d5726d25c548.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1501d3ef83c2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-01764c79fa41.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-5bc018b15303.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /users/joesecurity/tab_counts?repo=1&project=1&member=1 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light
Source: global traffic HTTP traffic detected: GET /img/top-title.jpg HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /orgs/joesecurity/top_languages?context=overview HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /orgs/joesecurity/topics/most_used?context=overview HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-ae7cd7fa1372.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-11f6759e1cef.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /joesecurity/Joe-Sandbox-Microsoft-Defender-Connector/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /joesecurity/Joe-Sandbox-Splunk-Addon/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /joesecurity/jbxapi/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /joesecurity/sigma-rules/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /assets/sessions-694c8423e347.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/reports-product-sprite.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/type.png HTTP/1.1Host: www.joesecurity.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_components_search_custom-scopes-element_ts-559dbbada3f4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /joesecurity/sigma/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /joesecurity/AttackDetection/graphs/participation?h=28&type=sparkline&w=155 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /users/joesecurity/tab_counts?repo=1&project=1&member=1 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_paths_index_ts-8a9f668f1de0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6-fd8396d2490b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_assets_modules_github_onfocus_ts-app_assets_modules_github_visible_ts-app_components_sear-d461c8-8e16d1a0d0e8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_query-builder-element_query-builder-element_ts-5fadb36426c7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-e39e65329104.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-vendors-node_modules_github_sortablejs_Sortable_js-48ce0bf62aab.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_assets_modules_github_sortable-behavior_ts-8d8910251c5a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://github.com/joesecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=D%2FXsgZd2WPUy0uBwv3BMyeuA%2Fz8yHz5bC%2FKjdZOKXtUUwnc9De4JM0pKP%2BjaDkt9AY91NMlE80Vy3t4CjsFIZzd8%2Bnvl0XAFZY9SS3ZV8%2FQ6MwNdAqIkhHm45NgvulbDqwmn9oMNG1Cqg5zLLmDY8d%2BBao3rdNLAtyyYOttGusaE11pF9JlyZhzgQxxpg3K%2FCeEYkhUFPdmBBP55ZBo6WGy0qMIpsqYGIyjEZLKkRrjbPbV%2BoLPYeAXIR4nQ00i4zRNaqh6dVwZ2Whxzqn4nuw%3D%3D--NmgoU8u7V4LM2qru--JualRzq3fvrzM4E4IKcunw%3D%3D; _octo=GH1.1.740895713.1711647084; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/3ra71nd6rxi4u1cfuugikqq4r HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/3utcckkfns4imldimt4a8krjb HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/12jn8edunbj0jah6829kj7zs7 HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/5gubp03vhsghua5ctxt9v18a8 HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1 HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.linkedin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.linkedin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/5oas73nreunfgygkpe5iwmgrs HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.linkedin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/gs508lg3t2o81tq7pmcgn6m2 HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.linkedin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/euqjj7tf5wvr33frd3x1jj9s HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.linkedin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/adzjokfylbe8pvjr9h8iv96mw HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.linkedin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/6y2czwba46q3wsh2b0d0g6trj HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/3utcckkfns4imldimt4a8krjb HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/3ra71nd6rxi4u1cfuugikqq4r HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/12jn8edunbj0jah6829kj7zs7 HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/5gubp03vhsghua5ctxt9v18a8 HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /litms/utag/seo-directory-frontend/utag.js?cb=1711647000000 HTTP/1.1Host: platform.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rtc=AQG1ZXO7y6Uy2QAAAY6GHhQweFHpv5PxGm7Q1s_gqWNGGzqe4CrnfZrZmbJG43c0QCkylyA3HIMc9yA0SVLKRBRNp-C5AHpPgZ4-cneiUELCop3RWCgwL-B5GB90wyaHHBNVUhkm9GervwyswcFQd8VQ3NsPKZTBC4ug1GcUr0FiwiYBF_CVK1bsF0I5uvCUOeRTatcS-UDAg-ahrwhcsxHn45uklNV5FPCpe7xaKMGdMqQdWzr3dSs=; lang=v=2&lang=en-us; bcookie="v=2&3fbc4943-355c-4ead-84e9-aedf1c8bd260"; lidc="b=OGST05:s=O:r=O:a=O:p=O:g=3015:u=1:x=1:i=1711647102:t=1711733502:v=2:sig=AQEc-PY-6qsOd-AZjznntGQvw2gD4TEf"
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8 HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.linkedin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/cyolgscd0imw2ldqppkrb84vo HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.linkedin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/5qa1f22mxd8ig3o5g568vo59 HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/80ndnja80f2uvg4l8sj2su82m HTTP/1.1Host: static.licdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/5oas73nreunfgygkpe5iwmgrs HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1 HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/gs508lg3t2o81tq7pmcgn6m2 HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/adzjokfylbe8pvjr9h8iv96mw HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/euqjj7tf5wvr33frd3x1jj9s HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8 HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aero-v1/sc/h/cyolgscd0imw2ldqppkrb84vo HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /event?correlationId=4fcdadfe-4f20-4ce0-ad18-722a3cd5c4ff&type=ping HTTP/1.1Host: ps.azurewaf.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /about-cookies/ HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?mw=1200&mh=675 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?mw=1200&mh=675 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video-sprites/image/4948590e-4328-45a8-a9b3-774a35f6ef5b.0.jpeg?ClientID=sulu&Expires=1711650554&Signature=d0995707672a6f69c87899096a9f54eb6165a230 HTTP/1.1Host: videoapi-sprites.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video-sprites/image/4948590e-4328-45a8-a9b3-774a35f6ef5b.0.jpeg?ClientID=sulu&Expires=1711650554&Signature=d0995707672a6f69c87899096a9f54eb6165a230 HTTP/1.1Host: videoapi-sprites.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /disable-cookies/ HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /disable-cookies/windows/chrome/ HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.cookiesandyou.com/disable-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__windows.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/disable-cookies/windows/chrome/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__notebook.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/disable-cookies/windows/chrome/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__chrome.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/disable-cookies/windows/chrome/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__macos.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/disable-cookies/windows/chrome/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__linux.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/disable-cookies/windows/chrome/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__ios.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/disable-cookies/windows/chrome/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__android.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cookiesandyou.com/disable-cookies/windows/chrome/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__windows.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icon__notebook.svg HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__chrome.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__macos.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__linux.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__ios.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo__android.png HTTP/1.1Host: www.cookiesandyou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /articles/ccpa-guide HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /articles/california-privacy-laws-ccpa-cpra HTTP/1.1Host: www.osano.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/template_assets/107540355660/1686939588845/Osano/css/main.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /2sUBzx7wRdAfu6J2kkS/8e547744-886f-4a9b-a90f-7e96a47aa604/osano.js HTTP/1.1Host: cmp.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/template_assets/107541060353/1709311914306/Osano/css/templates/blog.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/112224055108/1706649595039/module_112224055108_Announcement_Bar.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/113269451948/1709613963882/module_113269451948_Hero_-_Blog_Detail.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/112722358402/1706649589141/module_112722358402_Blog_Form.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/111415423003/1706649595621/module_111415423003_Header.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/113754010995/1706649588699/module_113754010995_Blog_Detail_-_Special_Modules.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/113797666745/1709156467271/module_113797666745_Blog_-_Latest_Articles.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/113743004473/1706649588360/module_113743004473_Blog_Detail_-_Conversion_Panel.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/107544076640/1706649594681/module_107544076640_Site_Footer.min.css HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hubfs/assets/avatars/sam-pfeifle.png HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/CPRA.png HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/hero-blog-detail.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/113269451948/1709613963882/module_113269451948_Hero_-_Blog_Detail.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon-1.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107541060353/1709311914306/Osano/css/templates/blog.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20images/Logo.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/fonts/Jost/Jost-500-Medium.woff HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.osano.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107540355660/1686939588845/Osano/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/fonts/Jost/Jost-600-Semi.woff HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.osano.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107540355660/1686939588845/Osano/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/fonts/Lato/Lato-Regular.woff2 HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.osano.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107540355660/1686939588845/Osano/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/fonts/Lato/Lato-Medium.woff2 HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.osano.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107540355660/1686939588845/Osano/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /content-cwv-embed/static-1.770/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/fonts/Jost/Jost-400-Book.woff HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.osano.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107540355660/1686939588845/Osano/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(14).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/marketing/awards/g2/spring%202023/G2%20-%20CMP%20-%20Spring%202023%20(1).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(21).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(17).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(25).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(27).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(22).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs-fs/hubfs/Privacy%20Insider%20Book%20(mock%20w%20shadow).png?width=148&height=200&name=Privacy%20Insider%20Book%20(mock%20w%20shadow).png HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/user-square.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/marketing/assets/icons/envelope%20icon%20primary%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/hero-blog-detail.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon-1.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/avatars/sam-pfeifle.png HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20images/Logo.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/CPRA.png HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(14).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/shield-tick.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/%EF%83%A3.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Vector.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(28).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Path.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(30).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(21).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/header__icon-1.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/marketing/awards/g2/spring%202023/G2%20-%20CMP%20-%20Spring%202023%20(1).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(17).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(27).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(12).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(25).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/book-open-01.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(11).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs-fs/hubfs/Privacy%20Insider%20Book%20(mock%20w%20shadow).png?width=148&height=200&name=Privacy%20Insider%20Book%20(mock%20w%20shadow).png HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(16).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(15).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/user-square.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(22).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(10).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/marketing/assets/icons/envelope%20icon%20primary%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(20).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/%EF%83%A3.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(29).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Vector.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /event?correlationId=4fcdadfe-4f20-4ce0-ad18-722a3cd5c4ff&type=data HTTP/1.1Host: ps.azurewaf.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/data%20mapping%20primary%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/marketing/assets/icons/globe%20icon%20primary%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/shield-tick.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(26).svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(28).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(30).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/template_assets/107540964238/1684771967664/Osano/js/main.min.js HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Author%20Bio%20Box.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/113754010995/1706649588699/module_113754010995_Blog_Detail_-_Special_Modules.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/logos/header%20logo%20vector.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Path.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/header__icon-1.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Conversion%20Panel.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/113743004473/1706649588360/module_113743004473_Blog_Detail_-_Conversion_Panel.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(12).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/book-open-01.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(11).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/twitter%20icon%20gray%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/107544076640/1706649594681/module_107544076640_Site_Footer.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/linkedin%20icon%20gray%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/107544076640/1706649594681/module_107544076640_Site_Footer.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/facebook%20icon%20gray%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/107544076640/1706649594681/module_107544076640_Site_Footer.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(16).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(15).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(10).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/template_assets/110533867323/1684771983954/Osano/js/jquery.min.js HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(20).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(29).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Icon%20(26).svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/marketing/assets/icons/globe%20icon%20primary%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/data%20mapping%20primary%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Author%20Bio%20Box.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/logos/header%20logo%20vector.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/Imported%20sitepage%20images/Conversion%20Panel.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/facebook%20icon%20gray%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/111415423003/1706649594844/module_111415423003_Header.min.js HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/linkedin%20icon%20gray%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/twitter%20icon%20gray%20200.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/template_assets/110826992732/1684771981336/Osano/js/gsap.min.js HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/template_assets/110825589668/1684771985456/Osano/js/ScrollTrigger.min.js HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/4785246/hub_generated/module_assets/113269451948/1709613963158/module_113269451948_Hero_-_Blog_Detail.min.js HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /_hcms/forms/embed/v3/form/4785246/162149ed-dd87-457a-9bc7-d18001586306/json?hs_static_app=forms-embed&hs_static_app_version=1.4774&X-HubSpot-Static-App-Info=forms-embed-1.4774 HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs/scriptloader/4785246.js?businessUnitId=0 HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /2sUBzx7wRdAfu6J2kkS/8e547744-886f-4a9b-a90f-7e96a47aa604/osano-ui.js HTTP/1.1Host: cmp.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /hs/hsstatic/HubspotToolsMenu/static-1.321/js/index.js HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /2sUBzx7wRdAfu6J2kkS/8e547744-886f-4a9b-a90f-7e96a47aa604/en.json HTTP/1.1Host: cmp.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.osano.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_hcms/forms/embed/v3/form/4785246/162149ed-dd87-457a-9bc7-d18001586306/json?hs_static_app=forms-embed&hs_static_app_version=1.4774&X-HubSpot-Static-App-Info=forms-embed-1.4774 HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /feedbackweb-new.js HTTP/1.1Host: js.hubspotfeedback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.osano.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1711647000000/4785246.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_hcms/forms/embed/v3/form/4785246/162149ed-dd87-457a-9bc7-d18001586306/json?hs_static_app=forms-embed&hs_static_app_version=1.4774&X-HubSpot-Static-App-Info=forms-embed-1.4774 HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.osano.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content-tools-menu/api/v1/tools-menu/has-permission-json?portalId=4785246 HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.osano.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4785246.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /r?tid=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0IjoxMDc1OTN9.kLy2kiw0QefIe5iMCLnffr5sCu22FVR4dZoOzT87pow HTTP/1.1Host: scout.salesloft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.osano.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/fonts/Jost/Jost-700-Bold.woff HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.osano.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107540355660/1686939588845/Osano/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /2sUBzx7wRdAfu6J2kkS/8e547744-886f-4a9b-a90f-7e96a47aa604/en.json HTTP/1.1Host: cmp.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==
Source: global traffic HTTP traffic detected: GET /i HTTP/1.1Host: scout.salesloft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.osano.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/739694307?random=1711647127280&cv=11&fst=1711647127280&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&hn=www.googleadservices.com&frm=0&tiba=The%20Expert%27s%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&npa=0&us_privacy=1-N-&pscdl=noapi&auid=186686995.1711647127&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/739694307/?random=1711647127280&cv=11&fst=1711647127280&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&hn=www.googleadservices.com&frm=0&tiba=The%20Expert%27s%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&npa=0&us_privacy=1-N-&pscdl=noapi&auid=186686995.1711647127&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-banner-public/v1/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.osano.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_hcms/forms/embed/v3/form/4785246/162149ed-dd87-457a-9bc7-d18001586306/json?hs_static_app=forms-embed&hs_static_app_version=1.4774&X-HubSpot-Static-App-Info=forms-embed-1.4774 HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com
Source: global traffic HTTP traffic detected: GET /r?tid=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0IjoxMDc1OTN9.kLy2kiw0QefIe5iMCLnffr5sCu22FVR4dZoOzT87pow HTTP/1.1Host: scout.salesloft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=QriCRFZ6RG5tbrJaud8PwMYO9GsrzRrtHrHerC2UDtI-1711647128588-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=4785246&currentUrl=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&contentId=27824911813 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.osano.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=3HXUXMVLgL0j3tXHKieZ19ajgTYcoaBANZRAzAKkR4I-1711647128735-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=4785246 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.osano.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/739694307/?random=1711647127280&cv=11&fst=1711645200000&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&frm=0&tiba=The%20Expert%27s%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqqhknreSRvgNTQpA8mgehfXUSiK3Dpg&random=75966242&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=V-LEy_wLoT0s-4ORp0IxHtWA7UuEpUqdyxBYJqJC6rE7yJLmxM5OonCsg5fP4Ixd1VqB75Bt0odKNhLJLrJPOlPTuDkBXbsmiy7KYj-HuE-pCzbZ_s4Hi7-vTiyob8vi2dBw7t17WJ7pnFigjQilZmxahVkO7QXt7RQ-w7fsiMVcWKMfQObTQXg
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=3HXUXMVLgL0j3tXHKieZ19ajgTYcoaBANZRAzAKkR4I-1711647128735-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hs-web-interactive-4785246-151898325595?enableResponsiveStyles=true HTTP/1.1Host: 4785246.hs-sites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/v2/icons/favicon/manifest.json HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/739694307?random=1711647129200&cv=11&fst=1711647129200&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&hn=www.googleadservices.com&frm=0&tiba=The%20Expert%27s%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&us_privacy=1-N-&pscdl=noapi&auid=186686995.1711647127&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /web-interactives-container.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4785246.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4785246.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hub/-1/hub_generated/module_assets/-53649664999/1711549625459/module_-53649664999_Button_interactive.min.css HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://4785246.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/739694307/?random=1711647129200&cv=11&fst=1711647129200&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&hn=www.googleadservices.com&frm=0&tiba=The%20Expert%27s%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&us_privacy=1-N-&pscdl=noapi&auid=186686995.1711647127&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /i HTTP/1.1Host: scout.salesloft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=4785246&currentUrl=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&contentId=27824911813 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cookie-banner-public/v1/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content-cwv-embed/static-1.770/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4785246.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/739694307/?random=1711647129200&cv=11&fst=1711645200000&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&frm=0&tiba=The%20Expert%27s%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqHVv-OX8CmQn2Tl6jEFSygMvEhCZXZOHFV54oIulQjrrA8Syt&random=374338169&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=V-LEy_wLoT0s-4ORp0IxHtWA7UuEpUqdyxBYJqJC6rE7yJLmxM5OonCsg5fP4Ixd1VqB75Bt0odKNhLJLrJPOlPTuDkBXbsmiy7KYj-HuE-pCzbZ_s4Hi7-vTiyob8vi2dBw7t17WJ7pnFigjQilZmxahVkO7QXt7RQ-w7fsiMVcWKMfQObTQXg
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=3HXUXMVLgL0j3tXHKieZ19ajgTYcoaBANZRAzAKkR4I-1711647128735-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=4785246 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/739694307/?random=1711647127280&cv=11&fst=1711645200000&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&frm=0&tiba=The%20Expert%27s%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqqhknreSRvgNTQpA8mgehfXUSiK3Dpg&random=75966242&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=V-LEy_wLoT0s-4ORp0IxHtWA7UuEpUqdyxBYJqJC6rE7yJLmxM5OonCsg5fP4Ixd1VqB75Bt0odKNhLJLrJPOlPTuDkBXbsmiy7KYj-HuE-pCzbZ_s4Hi7-vTiyob8vi2dBw7t17WJ7pnFigjQilZmxahVkO7QXt7RQ-w7fsiMVcWKMfQObTQXg
Source: global traffic HTTP traffic detected: GET /_hcms/googlefonts/Jost/regular.woff2 HTTP/1.1Host: 4785246.hs-sites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://4785246.hs-sites.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://4785246.hs-sites.com/hs-web-interactive-4785246-151898325595?enableResponsiveStyles=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=1c7a024ba0b7302b764ce8411f30560615609925-1711647130
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/739694307/?random=1711647129200&cv=11&fst=1711645200000&bg=ffffff&guid=ON&async=1&gtm=45be43p0v9179890380za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&frm=0&tiba=The%20Expert%27s%20Guide%20to%20California%20Data%20Privacy%20Law%20%7C%20CCPA%20%26%20CPRA%20%7C%20Osano&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqHVv-OX8CmQn2Tl6jEFSygMvEhCZXZOHFV54oIulQjrrA8Syt&random=374338169&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=V-LEy_wLoT0s-4ORp0IxHtWA7UuEpUqdyxBYJqJC6rE7yJLmxM5OonCsg5fP4Ixd1VqB75Bt0odKNhLJLrJPOlPTuDkBXbsmiy7KYj-HuE-pCzbZ_s4Hi7-vTiyob8vi2dBw7t17WJ7pnFigjQilZmxahVkO7QXt7RQ-w7fsiMVcWKMfQObTQXg
Source: global traffic HTTP traffic detected: GET /hubfs/3.png HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4785246.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /_hcms/livechat/widget?portalId=4785246&conversations-embed=static-1.15950&mobile=false&messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc&traceId=581d5c5b9d8b4d81a499a72f5bce3abc HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0X-HubSpot-Messages-Uri: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com; sliguid=aaf2261a-7cf0-47ac-b5b8-41fa3c8f617f; slirequested=true
Source: global traffic HTTP traffic detected: GET /feedback-web-fetcher HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=interactive-shown&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=3HXUXMVLgL0j3tXHKieZ19ajgTYcoaBANZRAzAKkR4I-1711647128735-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/track/view?webInteractiveId=288041519502&containerType=MODAL&portalId=4785246&audienceId=null&campaignId=9b27bd1a-dc59-4148-b2dd-b5c4ccc5d4d3&isLoaded=true&pageUrl=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&pageTitle=The+Expert%27s+Guide+to+California+Data+Privacy+Law+%7C+CCPA+%26+CPRA+%7C+Osano&userAgent=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&hutk=8d9643afef0e2312d5c069ae7c035b53&hssc=106899676.1.1711647131579&hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1&pageId=27824911813&analyticsPageId=27824911813&hsfp=4197038910&canonicalUrl=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&contentType=blog-post HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/circled%20check%20broken%20primary%20400.svg HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4785246.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /hubfs/CTA%20Popup%20-%20CPRA%20checklist.png HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4785246.hs-sites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4197038910&v=1.1&a=4785246&pi=27824911813&ct=blog-post&ccu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&cpi=27824911813&cgi=9895000587&lpi=27824911813&lvi=27824911813&lvc=en&pu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&t=The+Expert%27s+Guide+to+California+Data+Privacy+Law+%7C+CCPA+%26+CPRA+%7C+Osano&cts=1711647131597&vi=8d9643afef0e2312d5c069ae7c035b53&nc=true&u=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1&b=106899676.1.1711647131579&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=162149ed-dd87-457a-9bc7-d18001586306&fci=86a5abd6-e3e5-48d5-a6e0-60bd52800cc2&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4197038910&v=1.1&a=4785246&pi=27824911813&ct=blog-post&ccu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&cpi=27824911813&cgi=9895000587&lpi=27824911813&lvi=27824911813&lvc=en&pu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&t=The+Expert%27s+Guide+to+California+Data+Privacy+Law+%7C+CCPA+%26+CPRA+%7C+Osano&cts=1711647131599&vi=8d9643afef0e2312d5c069ae7c035b53&nc=true&u=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1&b=106899676.1.1711647131579&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=162149ed-dd87-457a-9bc7-d18001586306&fci=c59f766e-0142-4e58-8ed3-42cdf57cbfe3&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4197038910&v=1.1&a=4785246&pi=27824911813&ct=blog-post&ccu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&cpi=27824911813&cgi=9895000587&lpi=27824911813&lvi=27824911813&lvc=en&pu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&t=The+Expert%27s+Guide+to+California+Data+Privacy+Law+%7C+CCPA+%26+CPRA+%7C+Osano&cts=1711647131601&vi=8d9643afef0e2312d5c069ae7c035b53&nc=true&u=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1&b=106899676.1.1711647131579&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /feedback-web-renderer-ui/static-1.18622/bundles/fetcher.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /conversations-visitor/4785246/threads/utk/581d5c5b9d8b4d81a499a72f5bce3abc?uuid=600692061a3848dda57eedfd7a80f258&mobile=false&mobileSafari=false&hideWelcomeMessage=false&hstc=&domain=osano.com&inApp53=false&messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&inline=false&isFullscreen=false&globalCookieOptOut=&isFirstVisitorSession=true&isAttachmentDisabled=false&isInitialInputFocusDisabled=false&enableWidgetCookieBanner=false&isInCMS=true HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /img/trackers/blank001.gif HTTP/1.1Host: static.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 94c50db2c91682437427User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept: */*Origin: https://www.osano.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-hubspot-com/static-1.270519761/img/trackers/blank001.gif HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /head-dlb/static-1.567/bundle.production.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /conversations-visitor-ui/static-1.17110/sass/visitor.css HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubspot-dlb/static-1.555/bundle.production.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /conversations-visitor-ui/static-1.18402/bundles/visitor.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/3.png HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com; sliguid=aaf2261a-7cf0-47ac-b5b8-41fa3c8f617f; slirequested=true; __hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1; hubspotutk=8d9643afef0e2312d5c069ae7c035b53; __hssrc=1; __hssc=106899676.1.1711647131579
Source: global traffic HTTP traffic detected: GET /_hcms/livechat/widget?portalId=4785246&conversations-embed=static-1.15950&mobile=false&messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc&traceId=581d5c5b9d8b4d81a499a72f5bce3abc HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com; sliguid=aaf2261a-7cf0-47ac-b5b8-41fa3c8f617f; slirequested=true; __hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1; hubspotutk=8d9643afef0e2312d5c069ae7c035b53; __hssrc=1; __hssc=106899676.1.1711647131579
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=interactive-shown&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=3HXUXMVLgL0j3tXHKieZ19ajgTYcoaBANZRAzAKkR4I-1711647128735-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hubfs/CTA%20Popup%20-%20CPRA%20checklist.png HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com; sliguid=aaf2261a-7cf0-47ac-b5b8-41fa3c8f617f; slirequested=true; __hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1; hubspotutk=8d9643afef0e2312d5c069ae7c035b53; __hssrc=1; __hssc=106899676.1.1711647131579
Source: global traffic HTTP traffic detected: GET /hubfs/assets/icons/circled%20check%20broken%20primary%20400.svg HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com; sliguid=aaf2261a-7cf0-47ac-b5b8-41fa3c8f617f; slirequested=true; __hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1; hubspotutk=8d9643afef0e2312d5c069ae7c035b53; __hssrc=1; __hssc=106899676.1.1711647131579
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4197038910&v=1.1&a=4785246&pi=27824911813&ct=blog-post&ccu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&cpi=27824911813&cgi=9895000587&lpi=27824911813&lvi=27824911813&lvc=en&pu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&t=The+Expert%27s+Guide+to+California+Data+Privacy+Law+%7C+CCPA+%26+CPRA+%7C+Osano&cts=1711647131597&vi=8d9643afef0e2312d5c069ae7c035b53&nc=true&u=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1&b=106899676.1.1711647131579&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=162149ed-dd87-457a-9bc7-d18001586306&fci=86a5abd6-e3e5-48d5-a6e0-60bd52800cc2&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4197038910&v=1.1&a=4785246&pi=27824911813&ct=blog-post&ccu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&cpi=27824911813&cgi=9895000587&lpi=27824911813&lvi=27824911813&lvc=en&pu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&t=The+Expert%27s+Guide+to+California+Data+Privacy+Law+%7C+CCPA+%26+CPRA+%7C+Osano&cts=1711647131599&vi=8d9643afef0e2312d5c069ae7c035b53&nc=true&u=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1&b=106899676.1.1711647131579&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=15&fi=162149ed-dd87-457a-9bc7-d18001586306&fci=c59f766e-0142-4e58-8ed3-42cdf57cbfe3&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4197038910&v=1.1&a=4785246&pi=27824911813&ct=blog-post&ccu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&cpi=27824911813&cgi=9895000587&lpi=27824911813&lvi=27824911813&lvc=en&pu=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&t=The+Expert%27s+Guide+to+California+Data+Privacy+Law+%7C+CCPA+%26+CPRA+%7C+Osano&cts=1711647131601&vi=8d9643afef0e2312d5c069ae7c035b53&nc=true&u=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1&b=106899676.1.1711647131579&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /feedback/public/v1/web-config?portalId=4785246&utk=8d9643afef0e2312d5c069ae7c035b53&bundleVersion=1.18622&currentUrl=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&pageUrl=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra HTTP/1.1Host: feedback.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-HS-Referer: https://www.osano.com/articles/california-privacy-laws-ccpa-cprasec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.hubspot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-hubspot-com/static-1.270519761/img/trackers/blank001.gif HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /conversations-visitor-ui/static-1.18317/i18n-data-data-locales-en-us.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /feedback/public/v1/web-config?portalId=4785246&utk=8d9643afef0e2312d5c069ae7c035b53&bundleVersion=1.18622&currentUrl=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&pageUrl=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra HTTP/1.1Host: feedback.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/62151a07ea39af00200a2a31/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra_vtok: MTAyLjE2NS40OC40Mw==_zitok: ecae406772f05482066c1711647137sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.osano.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/v2/icons/favicon/ms-icon-310x310.png HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com; sliguid=aaf2261a-7cf0-47ac-b5b8-41fa3c8f617f; slirequested=true; __hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1; hubspotutk=8d9643afef0e2312d5c069ae7c035b53; __hssrc=1; __hssc=106899676.1.1711647131579; _zitok=ecae406772f05482066c1711647137
Source: global traffic HTTP traffic detected: GET /api/livechat-public/v1/feedback/survey/24?hs_static_app=conversations-visitor-ui&hs_static_app_version=1.18402&conversations-visitor-ui=static-1.18402&traceId=581d5c5b9d8b4d81a499a72f5bce3abc&sessionId=AMOaWbIjdtEIMit8fmXgHmcOt4eusNZzGkw5D_IoTqxi-eLnPUbKq0dX5E4ufzV2ue6G98bgPXwRRl6N6_Uwcbru3kTqBB4gG4AfZdOd3LBnEl4C9SqUZ2L3UtmOU1R2JyaYU-qpD_zZT5DYTONSumyBB230GzbTX1a6TG0S5YBPSxTElkhtLuU HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.hubspot.com/conversations-visitor/4785246/threads/utk/581d5c5b9d8b4d81a499a72f5bce3abc?uuid=600692061a3848dda57eedfd7a80f258&mobile=false&mobileSafari=false&hideWelcomeMessage=false&hstc=&domain=osano.com&inApp53=false&messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&inline=false&isFullscreen=false&globalCookieOptOut=&isFirstVisitorSession=true&isAttachmentDisabled=false&isInitialInputFocusDisabled=false&enableWidgetCookieBanner=false&isInCMS=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/livechat-public/v1/bots/public/bot/1279721/welcomeMessages?hs_static_app=conversations-visitor-ui&hs_static_app_version=1.18402&conversations-visitor-ui=static-1.18402&traceId=581d5c5b9d8b4d81a499a72f5bce3abc&sessionId=AMOaWbIjdtEIMit8fmXgHmcOt4eusNZzGkw5D_IoTqxi-eLnPUbKq0dX5E4ufzV2ue6G98bgPXwRRl6N6_Uwcbru3kTqBB4gG4AfZdOd3LBnEl4C9SqUZ2L3UtmOU1R2JyaYU-qpD_zZT5DYTONSumyBB230GzbTX1a6TG0S5YBPSxTElkhtLuU HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.hubspot.com/conversations-visitor/4785246/threads/utk/581d5c5b9d8b4d81a499a72f5bce3abc?uuid=600692061a3848dda57eedfd7a80f258&mobile=false&mobileSafari=false&hideWelcomeMessage=false&hstc=&domain=osano.com&inApp53=false&messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc&url=https%3A%2F%2Fwww.osano.com%2Farticles%2Fcalifornia-privacy-laws-ccpa-cpra&inline=false&isFullscreen=false&globalCookieOptOut=&isFirstVisitorSession=true&isAttachmentDisabled=false&isInitialInputFocusDisabled=false&enableWidgetCookieBanner=false&isInCMS=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hs-fs/hubfs/assets/avatars/alex-bio-photo_transparent.png?width=108&height=108 HTTP/1.1Host: cdn.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/v2/icons/favicon/favicon-32x32.png HTTP/1.1Host: www.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.osano.com/articles/california-privacy-laws-ccpa-cpraAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com; sliguid=aaf2261a-7cf0-47ac-b5b8-41fa3c8f617f; slirequested=true; __hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1; hubspotutk=8d9643afef0e2312d5c069ae7c035b53; __hssrc=1; __hssc=106899676.1.1711647131579; _zitok=ecae406772f05482066c1711647137; messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc
Source: global traffic HTTP traffic detected: GET /hubfs/v2/icons/favicon/ms-icon-310x310.png HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com; sliguid=aaf2261a-7cf0-47ac-b5b8-41fa3c8f617f; slirequested=true; __hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1; hubspotutk=8d9643afef0e2312d5c069ae7c035b53; __hssrc=1; __hssc=106899676.1.1711647131579; _zitok=ecae406772f05482066c1711647137; messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc
Source: global traffic HTTP traffic detected: GET /pixel/62151a07ea39af00200a2a31/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ayWhTnyb2passwP0lRj49T0JeXe0DPYAm.75oaKzc80-1711647138-1.0.1.1-xlAuv7Om1brNU05e85nQgnKGL5IDeZdh9QKJQHVUWnvg0j7VNYUVSTw6IqGOQSC8td8G7fsdRt4ZUAQG29QHNw; _cfuvid=9ve9C07.3nBK90GlFPP0Or_pYTEBHbgB2gUtL6zpqsI-1711647138946-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/livechat-public/v1/bots/public/bot/1279721/welcomeMessages?hs_static_app=conversations-visitor-ui&hs_static_app_version=1.18402&conversations-visitor-ui=static-1.18402&traceId=581d5c5b9d8b4d81a499a72f5bce3abc&sessionId=AMOaWbIjdtEIMit8fmXgHmcOt4eusNZzGkw5D_IoTqxi-eLnPUbKq0dX5E4ufzV2ue6G98bgPXwRRl6N6_Uwcbru3kTqBB4gG4AfZdOd3LBnEl4C9SqUZ2L3UtmOU1R2JyaYU-qpD_zZT5DYTONSumyBB230GzbTX1a6TG0S5YBPSxTElkhtLuU HTTP/1.1Host: app.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/livechat-public/v1/feedback/survey/24?hs_static_app=conversations-visitor-ui&hs_static_app_version=1.18402&conversations-visitor-ui=static-1.18402&traceId=581d5c5b9d8b4d81a499a72f5bce3abc&sessionId=AMOaWbIjdtEIMit8fmXgHmcOt4eusNZzGkw5D_IoTqxi-eLnPUbKq0dX5E4ufzV2ue6G98bgPXwRRl6N6_Uwcbru3kTqBB4gG4AfZdOd3LBnEl4C9SqUZ2L3UtmOU1R2JyaYU-qpD_zZT5DYTONSumyBB230GzbTX1a6TG0S5YBPSxTElkhtLuU HTTP/1.1Host: app.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rT.xSD0jbi92XuLfNz9o7aUfuble31V7iXaiGd1muDY-1711647128-1.0.1.1-UXtuFsNQ_1I1fWNMtDsXoy.0ACgR10OQIf0Aty8jM1EfSngO.eY6cp4gr5hJm2pnqCdNqP4Sc6XQMm7mC7R5XA; _cfuvid=X7quHU8d7VfgC8mhmBAU3tRZT2J58Wbee8MM9hWaVE8-1711647128674-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hs-fs/hubfs/assets/avatars/alex-bio-photo_transparent.png?width=108&height=108 HTTP/1.1Host: cdn.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; __hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1; hubspotutk=8d9643afef0e2312d5c069ae7c035b53; __hssrc=1; __hssc=106899676.1.1711647131579; messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc; __cf_bm=zjIR5oSaaMeanyFvV6T0WXE8tuhk2m8U2KsuldFjQGs-1711647139-1.0.1.1-xSVPxk5p2mZ_ap.RU1x4Dqk0o38GXKU6.NPidjHJcvSXN7Cn4S9889fBRC90EJ4JirSr3QvW_Ny9KOj2T5C5vg; __cfruid=5cf10c9412605fece04e794817c3c1682bd8fd62-1711647139
Source: global traffic HTTP traffic detected: GET /hubfs/v2/icons/favicon/favicon-32x32.png HTTP/1.1Host: www.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wvY1wDny66ddCEG3iQqOJR7HsR4E_SfErggF6SFT61Y-1711647117-1.0.1.1-gojOkb2M9_wf3bowAGvUTShJMtjNiH6yrEpj19h2tRO6wyoloBKsgFnkFWBxKj54gRGXp5aLc7NzAwkTCMLBgg; __cfruid=97e31b49c4ce4a0e84e6cf52aa4740691633fd42-1711647117; osano_consentmanager_uuid=34b063c1-dde7-49f0-b5c7-62bdfbb64d0c; osano_consentmanager=n2KX6nLYEP8mpUVVzRLIrMHpIzQtJYIZPu1bbbnwABsQyDkqQFqN7gW2CH46NuvBHUD-TxhHGtfoivef3yhFIPJcj5MgfT_BqwyUVX034-Ui1HC6u5AYOnwjmaCP6XWrdulTXh0ZZ4CP-4iL6Z2pSA3rvzyJFgy4BA7pLIgMriv4q0ruhH1NefS6koZfvOA4-LkHe2aoD8U9IhjdVAf-HL6ziZJxtZsWT6VegoasboFNXHq0aE3-JPySwudvcA8aUcxhOaVDIPlFHHcq9GmGnKY9xTRBYjcbI1kbBw==; _gcl_au=1.1.186686995.1711647127; slireg=https://scout.us4.salesloft.com; sliguid=aaf2261a-7cf0-47ac-b5b8-41fa3c8f617f; slirequested=true; __hstc=106899676.8d9643afef0e2312d5c069ae7c035b53.1711647131579.1711647131579.1711647131579.1; hubspotutk=8d9643afef0e2312d5c069ae7c035b53; __hssrc=1; __hssc=106899676.1.1711647131579; _zitok=ecae406772f05482066c1711647137; messagesUtk=581d5c5b9d8b4d81a499a72f5bce3abc
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: cookiesandyou.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_440.2.dr, chromecache_341.2.dr String found in binary or memory: <li><a href="https://www.facebook.com/Joe-Security-LLC-168772460354779" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_440.2.dr, chromecache_341.2.dr String found in binary or memory: <li><a href="https://www.linkedin.com/company/joe-security-llc" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_281.2.dr String found in binary or memory: <a class="podcast-button-hover d-flex align-items-center podcast-share__btn podcast-share__btn--2" href="http://www.linkedin.com/shareArticle?mini=true&amp;url=https://www.osano.com/articles/california-privacy-laws-ccpa-cpra" target="_blank" rel="noopener"> equals www.linkedin.com (Linkedin)
Source: chromecache_281.2.dr String found in binary or memory: <a class="podcast-button-hover d-flex align-items-center podcast-share__btn" href="https://twitter.com/intent/tweet?url=https://www.osano.com/articles/california-privacy-laws-ccpa-cpra" target="_blank" rel="noopener"> equals www.twitter.com (Twitter)
Source: chromecache_281.2.dr String found in binary or memory: <a class="podcast-button-hover d-flex align-items-center podcast-share__btn podcast-share__btn--2" href="http://www.linkedin.com/shareArticle?mini=true&amp;url=https://www.osano.com/articles/california-privacy-laws-ccpa-cpra" target="_blank" rel="noopener"> equals www.linkedin.com (Linkedin)
Source: chromecache_281.2.dr String found in binary or memory: <a class="podcast-button-hover d-flex align-items-center podcast-share__btn" href="https://twitter.com/intent/tweet?url=https://www.osano.com/articles/california-privacy-laws-ccpa-cpra" target="_blank" rel="noopener"> equals www.twitter.com (Twitter)
Source: chromecache_281.2.dr String found in binary or memory: <a class="footer-social-link" href="https://www.facebook.com/osanoatx/" data-icon="facebook" target="_blank" rel="noopener"> equals www.facebook.com (Facebook)
Source: chromecache_281.2.dr String found in binary or memory: <a class="footer-social-link" href="https://www.linkedin.com/company/osano/" data-icon="linkedin" target="_blank" rel="noopener"> equals www.linkedin.com (Linkedin)
Source: chromecache_440.2.dr, chromecache_341.2.dr String found in binary or memory: <a href="https://www.facebook.com/Joe-Security-LLC-168772460354779" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_440.2.dr, chromecache_341.2.dr String found in binary or memory: <a href="https://www.linkedin.com/company/joe-security-llc" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_544.2.dr, chromecache_491.2.dr, chromecache_670.2.dr String found in binary or memory: return b}MD.D="internal.enableAutoEventOnTimer";var Ec=ka(["data-gtm-yt-inspected-"]),ND=["www.youtube.com","www.youtube-nocookie.com"],OD,PD=!1; equals www.youtube.com (Youtube)
Source: chromecache_730.2.dr, chromecache_533.2.dr, chromecache_555.2.dr String found in binary or memory: return b}sC.D="internal.enableAutoEventOnTimer";var Dc=ia(["data-gtm-yt-inspected-"]),uC=["www.youtube.com","www.youtube-nocookie.com"],vC,wC=!1; equals www.youtube.com (Youtube)
Source: chromecache_622.2.dr String found in binary or memory: s interaction with embedded content.","Persistent","IDB","6","","www.youtube-nocookie.com","en"],["yt-remote-cast-available","www.youtube-nocookie.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube-nocookie.com","en"],["yt-remote-cast-installed","www.youtube-nocookie.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube-nocookie.com","en"],["yt-remote-connected-devices","www.youtube-nocookie.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML","2","","www.youtube-nocookie.com","en"],["yt-remote-device-id","www.youtube-nocookie.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML","2","","www.youtube-nocookie.com","en"],["yt-remote-fast-check-period","www.youtube-nocookie.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube-nocookie.com","en"],["yt-remote-session-app","www.youtube-nocookie.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube-nocookie.com","en"],["yt-remote-session-name","www.youtube-nocookie.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML","2","","www.youtube-nocookie.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_622.2.dr String found in binary or memory: s interaction with embedded content.","Session","HTTP","1","","www.youtube-nocookie.com","en"],["yt.innertube::nextId","www.youtube-nocookie.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Persistent","HTML","2","","www.youtube-nocookie.com","en"],["ytidb::LAST_RESULT_ENTRY_KEY","www.youtube-nocookie.com","Used to track user equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: www.joesandbox.com
Source: unknown HTTP traffic detected: POST /report/v4?s=8TFOpkKYqYJC6mGdfC2iUDAG%2B5dQex6eTo7ZRfxRBbr6k6L5lLuSKKHQtr2WIsMNz6pnSUcTecOMTdwfhKn%2B0BRgN1Pvy1uOBOCTwDxTBBShz6HSyyT1rhniAcEvmP97ohc6%2Fw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 389Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Mar 2024 17:30:58 GMTContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Content-Type-Options: nosniff
Source: chromecache_682.2.dr String found in binary or memory: http://4785246.hs-sites.com/hs-web-interactive-4785246-151898325595
Source: chromecache_531.2.dr String found in binary or memory: http://alteredqualia.com/
Source: chromecache_650.2.dr String found in binary or memory: http://bit.ly/raven-secret-key
Source: chromecache_543.2.dr String found in binary or memory: http://colorzilla.com/gradient-editor/#ebebeb
Source: chromecache_353.2.dr String found in binary or memory: http://daneden.me/animate
Source: chromecache_726.2.dr String found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_531.2.dr String found in binary or memory: http://erichaines.com
Source: chromecache_531.2.dr String found in binary or memory: http://github.com/WestLangley
Source: chromecache_656.2.dr String found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_621.2.dr String found in binary or memory: http://joshuakoo.com/
Source: chromecache_440.2.dr String found in binary or memory: http://leonfurniturestore.com/sec.myacc.resourses.biz/
Source: chromecache_339.2.dr String found in binary or memory: http://momentjs.com)
Source: chromecache_531.2.dr String found in binary or memory: http://mrdoob.com
Source: chromecache_621.2.dr String found in binary or memory: http://mrdoob.com/
Source: chromecache_353.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_403.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_403.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_403.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_403.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_612.2.dr String found in binary or memory: http://schema.org/Code
Source: chromecache_612.2.dr String found in binary or memory: http://schema.org/Organization
Source: chromecache_660.2.dr, chromecache_528.2.dr String found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_736.2.dr, chromecache_410.2.dr, chromecache_295.2.dr String found in binary or memory: http://scripts.sil.org/OFLThis
Source: chromecache_736.2.dr, chromecache_410.2.dr, chromecache_295.2.dr String found in binary or memory: http://scripts.sil.org/OFLhttp://www.ndiscovered.comNatanael
Source: chromecache_279.2.dr String found in binary or memory: http://srndolha.wordpress.com/2013/11/25/svg-line-markers-may-disappear-in-internet-explorer-11/
Source: chromecache_279.2.dr String found in binary or memory: http://stackoverflow.com/questions/17654578/svg-marker-does-not-work-in-ie9-10
Source: chromecache_302.2.dr String found in binary or memory: http://stackoverflow.com/questions/21419404/setting-the-viewport-to-scale-to-fit-both-width-and-heig
Source: chromecache_385.2.dr String found in binary or memory: http://stackoverflow.com/questions/2779600/how-to-estimate-download-time-remaining-accurately
Source: chromecache_279.2.dr String found in binary or memory: http://stackoverflow.com/questions/9847580/how-to-detect-safari-chrome-ie-firefox-and-opera-browser
Source: chromecache_679.2.dr, chromecache_649.2.dr, chromecache_316.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_333.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.txt
Source: chromecache_537.2.dr String found in binary or memory: http://www.github.com/squarefeet)
Source: chromecache_638.2.dr, chromecache_284.2.dr String found in binary or memory: http://www.hubspot.com
Source: chromecache_518.2.dr String found in binary or memory: http://www.imagemagick.org
Source: chromecache_281.2.dr String found in binary or memory: http://www.linkedin.com/shareArticle?mini=true&amp;url=https://www.osano.com/articles/california-pri
Source: chromecache_440.2.dr String found in binary or memory: https://a1.bedirectip.com/c/myaccount/signin/?country.x=US&amp;locale.x=en_US
Source: chromecache_574.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_574.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_574.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_574.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_574.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_574.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_574.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_574.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_574.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_730.2.dr, chromecache_555.2.dr, chromecache_670.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_730.2.dr, chromecache_555.2.dr, chromecache_670.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_727.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_612.2.dr String found in binary or memory: https://api.github.com/_private/browser/errors
Source: chromecache_612.2.dr String found in binary or memory: https://api.github.com/_private/browser/stats
Source: chromecache_281.2.dr, chromecache_682.2.dr String found in binary or memory: https://app.hubspot.com
Source: chromecache_612.2.dr String found in binary or memory: https://avatars.githubusercontent.com
Source: chromecache_612.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/10660177?s=200&amp;v=4
Source: chromecache_612.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/10660177?s=280&amp;v=4
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_427.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_427.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_730.2.dr, chromecache_544.2.dr, chromecache_533.2.dr, chromecache_555.2.dr, chromecache_491.2.dr, chromecache_670.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_682.2.dr String found in binary or memory: https://cdn2.hubspot.net/hub/-1/hub_generated/module_assets/-53649664999/1711549625459/module_-53649
Source: chromecache_583.2.dr String found in binary or memory: https://cdn2.hubspot.net/hub/4785246/hub_generated/template_assets/107540964238/1684771967664/Osano/
Source: chromecache_480.2.dr String found in binary or memory: https://cdn2.hubspot.net/hub/4785246/hub_generated/template_assets/110533867323/1684771983954/Osano/
Source: chromecache_355.2.dr String found in binary or memory: https://cdn2.hubspot.net/hub/4785246/hub_generated/template_assets/110825589668/1684771985456/Osano/
Source: chromecache_288.2.dr String found in binary or memory: https://cdn2.hubspot.net/hub/4785246/hub_generated/template_assets/110826992732/1684771981336/Osano/
Source: chromecache_281.2.dr String found in binary or memory: https://cmp.osano.com/2sUBzx7wRdAfu6J2kkS/8e547744-886f-4a9b-a90f-7e96a47aa604/osano.js
Source: chromecache_612.2.dr String found in binary or memory: https://collector.github.com/github/collect
Source: chromecache_293.2.dr, chromecache_440.2.dr, chromecache_341.2.dr String found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_281.2.dr, chromecache_682.2.dr String found in binary or memory: https://cp.hubspot.com
Source: chromecache_281.2.dr String found in binary or memory: https://cppa.ca.gov/announcements/2024/20240209.html
Source: chromecache_682.2.dr String found in binary or memory: https://cta-service-cms2.hubspot.com/web-interactives/public/v1/track/click?encryptedPayload=AVxigLL
Source: chromecache_532.2.dr, chromecache_483.2.dr String found in binary or memory: https://datatables.net/download
Source: chromecache_532.2.dr, chromecache_483.2.dr String found in binary or memory: https://datatables.net/download/#dt/dt-1.13.6
Source: chromecache_427.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_279.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Reference/Events/wheel
Source: chromecache_385.2.dr String found in binary or memory: https://developer.mozilla.org/en/using_files_from_web_applications)
Source: chromecache_281.2.dr String found in binary or memory: https://developers.osano.com/
Source: chromecache_281.2.dr String found in binary or memory: https://developers.osano.com/integrations/
Source: chromecache_281.2.dr String found in binary or memory: https://digichina.stanford.edu/work/translation-personal-information-protection-law-of-the-peoples-r
Source: chromecache_612.2.dr String found in binary or memory: https://docs.github.com
Source: chromecache_612.2.dr String found in binary or memory: https://docs.github.com/
Source: chromecache_612.2.dr String found in binary or memory: https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
Source: chromecache_612.2.dr String found in binary or memory: https://docs.github.com/site-policy/github-terms/github-terms-of-service
Source: chromecache_612.2.dr String found in binary or memory: https://docs.github.com/site-policy/privacy-policies/github-privacy-statement
Source: chromecache_281.2.dr String found in binary or memory: https://docs.osano.com/
Source: chromecache_427.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_427.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_612.2.dr String found in binary or memory: https://education.github.com
Source: chromecache_585.2.dr String found in binary or memory: https://ga2.getresponse.com/
Source: chromecache_353.2.dr, chromecache_363.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_603.2.dr String found in binary or memory: https://git.hubteam.com/HubSpot/I18n/issues/59
Source: chromecache_481.2.dr String found in binary or memory: https://git.hubteam.com/HubSpot/conversations-team/issues/4140
Source: chromecache_481.2.dr String found in binary or memory: https://git.hubteam.com/HubSpot/conversations-team/issues/4191
Source: chromecache_603.2.dr String found in binary or memory: https://git.hubteam.com/HubSpot/faast-ui/issues/248
Source: chromecache_612.2.dr String found in binary or memory: https://github-cloud.s3.amazonaws.com
Source: chromecache_612.2.dr String found in binary or memory: https://github.blog
Source: chromecache_612.2.dr String found in binary or memory: https://github.com
Source: chromecache_612.2.dr String found in binary or memory: https://github.com/
Source: chromecache_736.2.dr, chromecache_410.2.dr, chromecache_295.2.dr String found in binary or memory: https://github.com/NDISCOVER/Exo-2.0)
Source: chromecache_279.2.dr String found in binary or memory: https://github.com/ariutta/svg-pan-zoom
Source: chromecache_279.2.dr String found in binary or memory: https://github.com/ariutta/svg-pan-zoom/issues/62
Source: chromecache_612.2.dr String found in binary or memory: https://github.com/docbleach/DocBleach
Source: chromecache_385.2.dr String found in binary or memory: https://github.com/flowjs/flow.js/issues/55
Source: chromecache_385.2.dr String found in binary or memory: https://github.com/flowjs/ng-flow/issues/236#
Source: chromecache_612.2.dr String found in binary or memory: https://github.com/fluidicon.png
Source: chromecache_481.2.dr String found in binary or memory: https://github.com/getsentry/sentry/issues/9331
Source: chromecache_341.2.dr String found in binary or memory: https://github.com/joesecurity
Source: chromecache_612.2.dr String found in binary or memory: https://github.com/joesecurity&quot;
Source: chromecache_427.2.dr String found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_427.2.dr String found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_427.2.dr String found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_359.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_612.2.dr String found in binary or memory: https://github.com/notifications/beta/shelf
Source: chromecache_281.2.dr String found in binary or memory: https://github.com/osano
Source: chromecache_370.2.dr String found in binary or memory: https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE)
Source: chromecache_531.2.dr String found in binary or memory: https://github.com/qiao
Source: chromecache_537.2.dr String found in binary or memory: https://github.com/stemkoski/stemkoski.github.com/blob/master/Three.js/js/ParticleEngine.js).
Source: chromecache_279.2.dr String found in binary or memory: https://github.com/teemualap/uniwheel
Source: chromecache_353.2.dr, chromecache_363.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_363.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_427.2.dr String found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/app-icon-192-bcc967ab9829.png
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/app-icon-512-7f9c4ff2e960.png
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_as
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_m
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-94209c43
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-5d7607113ea3.j
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png
Source: chromecache_495.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-76x76-a4523d80afb4.png
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/behaviors-b2cd2ed93da5.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark-a167e256da9c.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_colorblind-afa99dcf40f7.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_dimmed-d11f2cf8009b.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_high_contrast-ea7373db06c8.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_tritanopia-9b32204967c6.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/element-registry-fb4b8d40f206.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/environment-ad941a96f009.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/github-19c85be4af9c.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/github-elements-31df4ccdeed4.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/global-bac48eb8df38.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/insights-3d1a28b3f7da.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/keyboard-shortcuts-dialog-ae7cd7fa1372.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/light-0eace2597ca3.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/light_colorblind-af6c685139ba.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/light_high_contrast-578cdbc8a5a9.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/light_tritanopia-5cb699a7e247.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/notifications-global-352d84c6cc82.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/pinned-octocat-093da3e6fa40.svg
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/primer-f3607eccaaae.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/primer-primitives-366b5c973fad.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/profile-7060b040e181.css
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/profile-e3b0aff91999.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/sessions-694c8423e347.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-5bd9ba639cc0.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modu
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_m
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_inde
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_j
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-nod
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mo
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c9
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-d5
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_j
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parse
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/assets/wp-runtime-ca8ae01e33b4.js
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/favicons/favicon.png
Source: chromecache_612.2.dr String found in binary or memory: https://github.githubassets.com/favicons/favicon.svg
Source: chromecache_670.2.dr String found in binary or memory: https://google.com
Source: chromecache_670.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_288.2.dr, chromecache_355.2.dr String found in binary or memory: https://greensock.com
Source: chromecache_288.2.dr, chromecache_355.2.dr String found in binary or memory: https://greensock.com/standard-license
Source: chromecache_486.2.dr String found in binary or memory: https://help.vimeo.com/hc/en-us/articles/115015677227-Troubleshoot-player-error-messages
Source: chromecache_427.2.dr String found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_427.2.dr String found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_427.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_427.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_427.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_427.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_427.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_427.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_427.2.dr String found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_692.2.dr, chromecache_715.2.dr String found in binary or memory: https://jarvis.corp.linkedin.com/codesearch/result/?path=flock-templates%2Fflock%2Femail%2Femail_ser
Source: chromecache_440.2.dr, chromecache_341.2.dr String found in binary or memory: https://jbxcloud.joesecurity.org/
Source: chromecache_440.2.dr, chromecache_341.2.dr String found in binary or memory: https://joesecurity.org/resources/Personal%20Data%20Protection%20Policy%20Company.pdf
Source: chromecache_363.2.dr, chromecache_427.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_363.2.dr, chromecache_427.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_638.2.dr String found in binary or memory: https://js-na1.hs-scripts.com/4785246.js
Source: chromecache_363.2.dr, chromecache_427.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_656.2.dr String found in binary or memory: https://js.hs-analytics.net/analytics/1711647000000/4785246.js
Source: chromecache_656.2.dr String found in binary or memory: https://js.hs-banner.com/4785246.js
Source: chromecache_284.2.dr String found in binary or memory: https://js.hs-banner.com/cookie-banner-public/v1
Source: chromecache_656.2.dr String found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_281.2.dr String found in binary or memory: https://js.hsforms.net/forms/v2-legacy.js
Source: chromecache_682.2.dr String found in binary or memory: https://js.hubspot.com/web-interactives-container.js
Source: chromecache_656.2.dr String found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
Source: chromecache_656.2.dr String found in binary or memory: https://js.hubspotfeedback.com/feedbackweb-new.js
Source: chromecache_656.2.dr String found in binary or memory: https://js.usemessages.com/conversations-embed.js
Source: chromecache_427.2.dr String found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_427.2.dr String found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_603.2.dr String found in binary or memory: https://legal.hubspot.com/privacy-policy
Source: chromecache_621.2.dr String found in binary or memory: https://mortoray.com/2017/02/16/rendering-an-svg-elliptical-arc-as-bezier-curves/
Source: chromecache_638.2.dr String found in binary or memory: https://my.osano.com
Source: chromecache_281.2.dr String found in binary or memory: https://my.osano.com/
Source: chromecache_574.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_281.2.dr String found in binary or memory: https://osano.trusthub.com/cookies
Source: chromecache_281.2.dr String found in binary or memory: https://osano.trusthub.com/dpa
Source: chromecache_281.2.dr String found in binary or memory: https://osano.trusthub.com/gdpr
Source: chromecache_281.2.dr String found in binary or memory: https://osano.trusthub.com/privacy
Source: chromecache_281.2.dr String found in binary or memory: https://osano.trusthub.com/terms
Source: chromecache_670.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_570.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_730.2.dr, chromecache_544.2.dr, chromecache_533.2.dr, chromecache_555.2.dr, chromecache_491.2.dr, chromecache_670.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_612.2.dr String found in binary or memory: https://partner.github.com/
Source: chromecache_495.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.github.android
Source: chromecache_486.2.dr, chromecache_708.2.dr String found in binary or memory: https://player.vimeo.com/NOTICE.txt
Source: chromecache_318.2.dr, chromecache_298.2.dr String found in binary or memory: https://player.vimeo.com/video/337270713
Source: chromecache_622.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_427.2.dr String found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_427.2.dr String found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_427.2.dr String found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_427.2.dr String found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_427.2.dr String found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_427.2.dr String found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_427.2.dr String found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_612.2.dr String found in binary or memory: https://resources.github.com/
Source: chromecache_612.2.dr String found in binary or memory: https://resources.github.com/devops/fundamentals/devsecops/
Source: chromecache_612.2.dr String found in binary or memory: https://resources.github.com/learn/pathways/
Source: chromecache_281.2.dr, chromecache_711.2.dr, chromecache_318.2.dr, chromecache_298.2.dr String found in binary or memory: https://schema.org
Source: chromecache_281.2.dr String found in binary or memory: https://scout-cdn.salesloft.com/sl.js
Source: chromecache_733.2.dr, chromecache_449.2.dr String found in binary or memory: https://scout.us4.salesloft.com
Source: chromecache_281.2.dr String found in binary or memory: https://shop.osano.com
Source: chromecache_363.2.dr, chromecache_427.2.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_612.2.dr String found in binary or memory: https://skills.github.com/
Source: chromecache_281.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_481.2.dr String found in binary or memory: https://static.hsappstatic.net
Source: chromecache_281.2.dr, chromecache_682.2.dr String found in binary or memory: https://static.hsappstatic.net/content-cwv-embed/static-1.770/embed.js
Source: chromecache_682.2.dr String found in binary or memory: https://static.hsappstatic.net/cos-i18n/static-1.53/bundles/project.js
Source: chromecache_730.2.dr, chromecache_555.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_730.2.dr, chromecache_555.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_727.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_281.2.dr String found in binary or memory: https://status.osano.com/
Source: chromecache_612.2.dr String found in binary or memory: https://support.github.com?tags=dotcom-footer
Source: chromecache_727.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_730.2.dr, chromecache_544.2.dr, chromecache_533.2.dr, chromecache_570.2.dr, chromecache_555.2.dr, chromecache_491.2.dr, chromecache_670.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_658.2.dr String found in binary or memory: https://turbo.hotwired.dev/handbook/building#working-with-script-elements
Source: chromecache_281.2.dr String found in binary or memory: https://twitter.com/Osano
Source: chromecache_281.2.dr String found in binary or memory: https://twitter.com/intent/tweet?url=https://www.osano.com/articles/california-privacy-laws-ccpa-cpr
Source: chromecache_341.2.dr String found in binary or memory: https://twitter.com/joe4security
Source: chromecache_585.2.dr String found in binary or memory: https://us-an.gr-cdn.com/
Source: chromecache_585.2.dr String found in binary or memory: https://us-an.gr-cdn.com/v2.1.45.4.umd.js
Source: chromecache_612.2.dr String found in binary or memory: https://user-images.githubusercontent.com/
Source: chromecache_409.2.dr String found in binary or memory: https://vimeo.com/ablincoln/vuid
Source: chromecache_688.2.dr String found in binary or memory: https://ws.zoominfo.com
Source: chromecache_622.2.dr String found in binary or memory: https://www.cookiebot.com
Source: chromecache_622.2.dr String found in binary or memory: https://www.cookiebot.com/goto/privacy-policy/
Source: chromecache_318.2.dr String found in binary or memory: https://www.cookiesandyou.com/
Source: chromecache_298.2.dr String found in binary or memory: https://www.cookiesandyou.com/about-cookies/
Source: chromecache_298.2.dr String found in binary or memory: https://www.cookiesandyou.com/assets/images/cookie-poster.png
Source: chromecache_711.2.dr String found in binary or memory: https://www.cookiesandyou.com/assets/images/open-graph-cookies-and-you.png
Source: chromecache_711.2.dr String found in binary or memory: https://www.cookiesandyou.com/disable-cookies/windows/chrome/
Source: chromecache_692.2.dr, chromecache_715.2.dr String found in binary or memory: https://www.figma.com/file/egkKv7mudRwk2dVPM0WCR6/NBA-Digest-Email?type=design&node-id=2927-186236&t
Source: chromecache_612.2.dr String found in binary or memory: https://www.githubstatus.com/
Source: chromecache_544.2.dr, chromecache_533.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_727.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_727.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_727.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_670.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_727.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_722.2.dr, chromecache_724.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/739694307/?random
Source: chromecache_293.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&onload=recaptchaLoadedinput_12
Source: chromecache_670.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_670.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_730.2.dr, chromecache_544.2.dr, chromecache_533.2.dr, chromecache_555.2.dr, chromecache_491.2.dr, chromecache_670.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_727.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_281.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-739694307
Source: chromecache_293.2.dr, chromecache_440.2.dr, chromecache_341.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-42792645-1
Source: chromecache_670.2.dr String found in binary or memory: https://www.googletagmanager.com/static/exp/keys.json
Source: chromecache_341.2.dr String found in binary or memory: https://www.joesandbox.com/
Source: chromecache_341.2.dr String found in binary or memory: https://www.joesandbox.com/#windows
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/351824/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/377327/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/377652/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/381112/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/385943/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/388215/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/388620/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/395503/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/395722/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/396165/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/396371/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/397328/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/397625/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/397764/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/397819/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/397893/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/398986/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399029/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399051/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399305/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399327/1/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399463/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399486/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399505/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399523/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399582/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399599/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399641/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399719/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399730/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399743/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399774/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399782/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399791/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399795/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399798/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399804/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399805/1/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/399834/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/430789/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/454641/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/466786/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/471063/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/477026/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/478824/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/483751/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/487736/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/492690/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/494353/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/494416/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/496234/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/496432/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/496721/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/498232/1/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/499220/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/499635/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/500963/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/501032/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/501609/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/502334/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/502747/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/502776/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/508200/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/541178/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/548760/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/565576/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/582342/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/585402/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/588110/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/591176/0/htm
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/591183/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/614314/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/626600/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/651955/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/654950/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/658475/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/659059/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/659464/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/659483/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/659500/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/659597/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/671708/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/693554/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/706873/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/717227/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/719236/1/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/723742/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/725299/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/728621/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/728891/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/728895/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/732631/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/734353/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/734377/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/806861/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/810502/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/816262/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/818958/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/822206/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/827583/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/828210/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/828932/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/831701/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/831887/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/832130/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/832141/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/841050/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/872897/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/884341/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/894060/0/html
Source: chromecache_440.2.dr String found in binary or memory: https://www.joesandbox.com/analysis/894471/0/html
Source: chromecache_612.2.dr, chromecache_622.2.dr String found in binary or memory: https://www.joesecurity.org
Source: chromecache_492.2.dr String found in binary or memory: https://www.joesecurity.org/contact
Source: chromecache_622.2.dr String found in binary or memory: https://www.jotform.com/privacy/
Source: chromecache_341.2.dr String found in binary or memory: https://www.linkedin.com/company/joe-security-llc
Source: chromecache_281.2.dr String found in binary or memory: https://www.linkedin.com/company/osano/
Source: chromecache_730.2.dr, chromecache_555.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_281.2.dr, chromecache_711.2.dr, chromecache_318.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.osano.com
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/author/sam-pfeifle
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra?hs_amp=true
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/california-privacy-protection-agency
Source: chromecache_711.2.dr, chromecache_318.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.osano.com/articles/ccpa-guide
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/cdpa-vs-cpra-ccpa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/colorado-privacy-act-what-is-it
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/cookie-banner
Source: chromecache_711.2.dr, chromecache_318.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.osano.com/articles/data-privacy-laws
Source: chromecache_711.2.dr, chromecache_318.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.osano.com/articles/data-subject-access-requests-guide
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/employee-privacy-policy
Source: chromecache_711.2.dr, chromecache_318.2.dr, chromecache_298.2.dr String found in binary or memory: https://www.osano.com/articles/gdpr-compliance-regulations
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/global-privacy-control
Source: chromecache_298.2.dr String found in binary or memory: https://www.osano.com/articles/how-cookies-work
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/how-to-comply-with-the-california-privacy-rights-act-cpra-a-transcrip
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/iowa-consumer-data-protection-act-icdpa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/new-hampshire-privacy-act-nhpa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/pii-vs-pi-vs-sensitive-information
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/privacy-policy-checklist
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/privacy-program
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/rss.xml
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/the-privacy-insider-chapter-5
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/what-is-a-ropa-gdpr-requirements-for-record-of-processing-activities
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/articles/what-is-pii-data
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/ccpa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/company/about
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/company/careers
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/company/contact
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/company/data
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/company/partners-resellers
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/company/partners-resellers/resources
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/cookieconsent
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/cs/c/?cta_guid=c039475d-3d81-4a59-b1af-1a0fed5ac7c2&amp;signature=AAH58kGw6A0x
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/faq
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/features/gdpr-representative
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/features/privacy-experts
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/features/privacy-templates
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/features/regulatory-guidance
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/gdpr
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/107544076640/1706649594681/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/111415423003/1706649594844/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/111415423003/1706649595621/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/112224055108/1706649595039/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/112722358402/1706649589141/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/113269451948/1709613963158/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/113269451948/1709613963882/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/113743004473/1706649588360/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/113754010995/1706649588699/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/module_assets/113797666745/1709156467271/modul
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107540355660/1686939588845/Osa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107540964238/1684771967664/Osa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/107541060353/1709311914306/Osa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/110533867323/1684771983954/Osa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/110825589668/1684771985456/Osa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hub/4785246/hub_generated/template_assets/110826992732/1684771981336/Osa
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Privacy%20Insider%20Book%20(mock%20w%20shadow).png?width=148&amp;h
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Privacy%20Insider%20Book%20(mock%20w%20shadow).png?width=222&amp;h
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Privacy%20Insider%20Book%20(mock%20w%20shadow).png?width=296&amp;h
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Privacy%20Insider%20Book%20(mock%20w%20shadow).png?width=370&amp;h
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Privacy%20Insider%20Book%20(mock%20w%20shadow).png?width=444&amp;h
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Privacy%20Insider%20Book%20(mock%20w%20shadow).png?width=74&amp;he
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Switchback%20-%20CPRA%20checklist.png?width=1246&amp;height=1184&a
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Switchback%20-%20CPRA%20checklist.png?width=1558&amp;height=1480&a
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Switchback%20-%20CPRA%20checklist.png?width=1869&amp;height=1776&a
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Switchback%20-%20CPRA%20checklist.png?width=312&amp;height=296&amp
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Switchback%20-%20CPRA%20checklist.png?width=623&amp;height=592&amp
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hs-fs/hubfs/Switchback%20-%20CPRA%20checklist.png?width=935&amp;height=888&amp
Source: chromecache_682.2.dr String found in binary or memory: https://www.osano.com/hubfs/3.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/CPRA.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/CPRA.png#keepProtocol
Source: chromecache_682.2.dr String found in binary or memory: https://www.osano.com/hubfs/CTA%20Popup%20-%20CPRA%20checklist.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Data%20Privacy%20Platform%20Feature%20Announcement%20%2857%29.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Data%20Privacy%20Platform%20Feature%20Announcement%20%2862%29.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Data%20Privacy%20Platform%20Feature%20Announcement%20%2863%29-1.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20images/Logo.svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/%EF%83%A3.svg
Source: chromecache_664.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Author%20Bio%20Box%20mobile.svg)
Source: chromecache_664.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Author%20Bio%20Box.svg)
Source: chromecache_344.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Conversion%20Panel%20_2.svg)
Source: chromecache_344.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Conversion%20Panel.svg)
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(10).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(11).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(12).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(14).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(15).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(16).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(17).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(20).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(21).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(22).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(25).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(26).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(27).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(28).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(29).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Icon%20(30).svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Path.svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/Vector.svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/book-open-01.svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/header__icon-1.svg
Source: chromecache_705.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/hero-blog-detail.svg)
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/shield-tick.svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/Imported%20sitepage%20images/user-square.svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/avatars/sam-pfeifle.png
Source: chromecache_682.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/icons/circled%20check%20broken%20primary%20400.svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/icons/data%20mapping%20primary%20200.svg
Source: chromecache_399.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/icons/facebook%20icon%20gray%20200.svg)
Source: chromecache_399.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/icons/ig%20icon%20gray%20200.svg)
Source: chromecache_399.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/icons/linkedin%20icon%20gray%20200.svg)
Source: chromecache_399.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/icons/twitter%20icon%20gray%20200.svg)
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/logos/header%20logo%20vector.svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/logos/logo_default.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/assets/marketing/awards/g2/spring%202023/G2%20-%20CMP%20-%20Spring%20202
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/marketing/assets/icons/envelope%20icon%20primary%20200.svg
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/marketing/assets/icons/globe%20icon%20primary%20200.svg
Source: chromecache_680.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/android-icon-144x144.png
Source: chromecache_281.2.dr, chromecache_680.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/android-icon-192x192.png
Source: chromecache_680.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/android-icon-36x36.png
Source: chromecache_680.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/android-icon-48x48.png
Source: chromecache_680.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/android-icon-72x72.png
Source: chromecache_680.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/android-icon-96x96.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/apple-icon-114x114.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/apple-icon-120x120.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/apple-icon-144x144.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/apple-icon-152x152.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/apple-icon-180x180.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/apple-icon-57x57.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/apple-icon-60x60.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/apple-icon-72x72.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/apple-icon-76x76.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/favicon-16x16.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/favicon-32x32.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/favicon-96x96.png
Source: chromecache_680.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/icon-512x512.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/manifest.json
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/ms-icon-144x144.png
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/icons/favicon/ms-icon-310x310.png
Source: chromecache_638.2.dr String found in binary or memory: https://www.osano.com/hubfs/v2/vendors/my_osano_externals.js
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/l/cpra-compliance-checklist
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/l/osano-cpra-compliance
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/l/the-privacy-insider-waitlist?utm_campaign=H1-24%20-%20Privacy%20Insider%20Bo
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/newsletter
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/plans
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/pledge
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/pr
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/products
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/products/data-mapping
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/products/privacy-assessments
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/products/subject-rights
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/products/vendor-risk
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/request/demo
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/resources
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/search?term=
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/solutions/ccpa-compliance-software
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/solutions/consent-management-platform
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/solutions/cpra-compliance-software
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/solutions/enterprise-privacy-software
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/solutions/gdpr-compliance-software
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/solutions/mid-sized-privacy-software
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/solutions/privacy-program-management-software
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/solutions/start-up-privacy-software
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/topics
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/updates
Source: chromecache_281.2.dr String found in binary or memory: https://www.osano.com/us-data-privacy-laws
Source: chromecache_298.2.dr String found in binary or memory: https://www.privacymonitor.com
Source: chromecache_293.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/J0GYgjobGoQ?feature=player_embedded
Source: chromecache_293.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/W3HMuG8Gmi8
Source: chromecache_621.2.dr String found in binary or memory: https://yombo.org
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: classification engine Classification label: mal52.mine.win@36/809@211/63
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Packages\cr.sb.xr3e4d1a088c1f6d498c84f3c86de73ce49f82a104 Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=2016,i,5276559905363306180,2469369505885118736,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.joesandbox.com/+"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=device.mojom.XRDeviceService --lang=en-US --service-sandbox-type=xr_compositing --mojo-platform-channel-handle=5048 --field-trial-handle=2016,i,5276559905363306180,2469369505885118736,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5848 --field-trial-handle=2016,i,5276559905363306180,2469369505885118736,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 --field-trial-handle=2016,i,5276559905363306180,2469369505885118736,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=2016,i,5276559905363306180,2469369505885118736,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=device.mojom.XRDeviceService --lang=en-US --service-sandbox-type=xr_compositing --mojo-platform-channel-handle=5048 --field-trial-handle=2016,i,5276559905363306180,2469369505885118736,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5848 --field-trial-handle=2016,i,5276559905363306180,2469369505885118736,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 --field-trial-handle=2016,i,5276559905363306180,2469369505885118736,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: Window Recorder Window detected: More than 3 window changes detected
Source: chromecache_341.2.dr Binary or memory string: <span class="alert-text">Contains functionality to detect virtual machines (IN, VMware)</span>
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs