Windows Analysis Report
https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor

Overview

General Information

Sample URL: https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor
Analysis ID: 1426830
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Phishing site detected (based on OCR NLP Model)

Classification

Source: Chrome DOM: 1.3 ML Model on OCR Text: Matched 89.8% probability on "Share Create with Canva Jenny Vazquez - 630 Aerospace: has invited you to view a Document. Here's the document that Jenny Vazquez shared with you DOCUMENT:- RFP10219837-BlD Warning: This link is only valid for the legal recipients of this message "
Source: Chrome DOM: 0.2 ML Model on OCR Text: Matched 84.6% probability on "Share Create with Canva Jenny Vazquez - 630 Aerospace: has invited you to view a Document. Here's the document that Jenny Vazquez shared with you DOCUMENT:- RFP10219837-BID < Warning: This link is only valid for the legal recipients of this message "
Source: https://danharborsuit.sbs/access/wfiles.html&design=DAGClbxS4CM&accessRole=viewer&linkSource=document HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/451da5240d983e12.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/bcfe78492571744f.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/1a105e903750e4e5.en.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/b6298cf502cc13d0.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/1cde4267400c35b3.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/ab49ea9deb4bb161.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/aa0ca59d1f69b103.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/8327c2251c0ec474.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/47dda877a1f6911e.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/e44cef549c7e0967.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/b3ad105788169a6a.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/b40da5a2312c137b.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/5b2d464c2f59a733.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/1d94371a6253f654.ltr.css+6851961aa50d3345.ltr.css+2fb1dea4800b4200.ltr.css+60cd6932b090794c.ltr.css+4d059dc08c82efef.ltr.css HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/992b7c01288334c5.js+8ff5fd6406cdca8f.js+0b731579b27b1372.js+81eb3a7727bdf5f0.js+5a7b3bb5d436d891.js+a966fa0a1643885e.js+ddb0eee8c2f2a10d.js+01e83d14fae97156.js+7c0bcfe1a79c699b.js+88e3c896608d35e2.js+6dc0cb3e516bb3df.js+8a12746bbe4ece84.js+6e4f7af944e1ad98.vendor.js+1f6faa398bf037aa.js+dbeacccae3061177.js+50fbbc6ee6600e1d.js+3ae4a99e1959ab5e.js+8d89a659626a2d7c.vendor.js+e46c20e1ac048e84.vendor.js+53c5f62f8542e2d5.vendor.js+c60c10a90fbee0d2.vendor.js+5a3788c9e86f6da9.js+3d5b4c3659e8a8b2.js+71f8186c27bff611.js+705557f10921b9e4.js+87d6d8905372befd.js+4323eae3220606e5.js+00b739165eba5624.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /chunk-batch/51093c3cf9872ac3.js+96a0ad104920f3b5.js+0cafbc4dba0405bf.js+73d3652901365a99.js+a075637e4a3cb941.js+17450c9d444078d8.vendor.js+e096be28abe894e3.js+071c4a3cc284c921.js+467b5e3bd705bb43.js+cbca1f08ac4e136c.js+ea029f37645392a5.js+2cccde1c2f3da1c7.js+6c0ea36590d49674.strings.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/bcc5fb0a8815/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/2475682c8d5b76fa.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/2aa80d3e88fb64ec.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/6cf35e00af95a199.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/b6faa29a3b562b96.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/0d4dd7449c7b6006.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/fc7c3e50d9e55773.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/4358ea0bc3199ada.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/b3a01de3e1e9ec62.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/8b0efce4dcfa662a.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/33b31f45b837a8f9.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/7e6b2193b09abf98.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/20aad18c411134ce.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/1be900779a582cef.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/d638564a2408bef4.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/c5725d6990d2ad03.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/9443cb0829ac21ce.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/f9894c4afe0ca330.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/771288a0b078a0b0.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/7c455c7a4200743c.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/393efa66f2c4a0ec.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/875527b9f9e144d3 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /chunk-batch/118052af16110a6a.ltr.css+d2208eebbe189dbc.ltr.css+18238f6b00219f40.ltr.css+0279dc24aadc1657.ltr.css+0b904b0a14653f4e.ltr.css+53ba59e09a3c96c3.ltr.css+44120d0e86f58fdd.ltr.css+0361d809f049c847.ltr.css+70f83d7290d33057.ltr.css HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/images/b46630e470f4040eba7033cf2435edce.woff HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.canva.com/web/4358ea0bc3199ada.ltr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_ajax/reaction/config/DAGClbxS4CM?documentExtension=0aRj8j8Ev9jwS9CNHsAlbw HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: bff03aaX-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: getreactionconfigapisec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20240414-22sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP
Source: global traffic HTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGClbxS4CM&documentExtension=0aRj8j8Ev9jwS9CNHsAlbw HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: bff03aaX-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: findreactionsummaryapisec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20240414-22sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP
Source: global traffic HTTP traffic detected: GET /_fb/s/31ed695fc889d00593852e4078080fe8.css HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw
Source: global traffic HTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /chunk-batch/1b96dc175117e75c.vendor.js+547ac36415075d39.js+2c10dfedcbd66e94.js+e614427a93a2d7f2.js+420bfe7fded359e5.js+45d26bc529c6b31a.js+db67a7c760da1c2e.strings.js+99e861d31375ad70.js+9ca5bc9634dae7a4.js+aebb275e7d04b550.js+9a52eaaced8fd2b2.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /chunk-batch/ab6a3e2e8cac7ce6.strings.js+bf6ec7f8fe578982.js+55717f4d1cb64dcf.strings.js+be6d2e26463da9a9.js+a4ecda4b9c805c3c.js+b5bfb2f760faaef6.js+fd4f19492f8ab8f6.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /YAFdJjTk5UU/0/CanvaSans-Bold13644182954117137290.33696.33696a29f45c1b554a4c12443b998d21.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /YAFdJjTk5UU/0/CanvaSans-Regular15263162195051178836.f4.f4a4890561b3fddfd1fd9a1b27b6d4a4.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGClbxS4CM&documentExtension=0aRj8j8Ev9jwS9CNHsAlbw HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /_ajax/reaction/config/DAGClbxS4CM?documentExtension=0aRj8j8Ev9jwS9CNHsAlbw HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788
Source: global traffic HTTP traffic detected: GET /chunk-batch/6f50888fcddc9770.strings.js+93036f1dde02af6f.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D
Source: global traffic HTTP traffic detected: GET /web/40f0ce866d9a0621.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/designinsight HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: bff03aaX-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordheartbeatsec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20240414-22sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: bff03aaX-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordanalyticseventbatchsec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20240414-22sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D
Source: global traffic HTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/designinsight HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}
Source: global traffic HTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1713280793704&gtmcb=1838275192 HTTP/1.1Host: collector-22324.us.tvsquared.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1713280793704&gtmcb=1838275192 HTTP/1.1Host: collector-22324.us.tvsquared.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_worker/service/web/service_worker.js?assets=N&pages=N&media=N&runtime=BROWSER HTTP/1.1Host: www.canva.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editorUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447
Source: global traffic HTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je44f0v872399471z8812729902za200&_p=1713280788930&gcd=13l3l3l3l1&npa=0&dma=0&cid=225663136.1713280795&ecid=2093077447&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TN&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1713280788930&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1713280794&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20264&ep.event_id=1713281584626_171328125745835&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_product_variant=web-2&up.custom_country_code=US&tfd=13640&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source, not-event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; _ga=GA1.1.225663136.1713280795
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je44f0v872399471z8812729902za200&_p=1713280788930&gcd=13l3l3l3l1&npa=0&dma=0&cid=225663136.1713280795&ecid=2093077447&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TN&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1713280788930&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1713280794&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20264&ep.event_id=1713281584626_171328125745867&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_doctype_id=TAEwJH6TtA8&ep.custom_product_variant=web-2&_et=4&tfd=13664&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger;event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447
Source: global traffic HTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447
Source: global traffic HTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447If-None-Match: W/"ba9c619e1ba6a9272c44084a93375283"If-Modified-Since: Wed, 01 Nov 2023 23:04:36 GMT
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=1469077131 HTTP/1.1Host: p.tvpixel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je44f0v872399471z8812729902za200&_p=1713280788930&gcd=13l3l3l3l1&npa=0&dma=0&cid=225663136.1713280795&ecid=2093077447&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TN&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1713280788930&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1713280794&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20264&ep.event_id=1713281584626_171328125745835&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_product_variant=web-2&up.custom_country_code=US&tfd=13640&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=oloYkHvZzVM0esgsTyS75l%2BR9ggu0raffkCJ1n3itWoAfiKMD8VoAchRF5BdotdV2O0alFdmhbLgI41DEbGHzcIgWZgXdu87NRy4WeBBy73qKtdYvBHS2Nwx6RClLw%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je44f0v872399471z8812729902za200&_p=1713280788930&gcd=13l3l3l3l1&npa=0&dma=0&cid=225663136.1713280795&ecid=2093077447&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TN&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1713280788930&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1713280794&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20264&ep.event_id=1713281584626_171328125745867&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_doctype_id=TAEwJH6TtA8&ep.custom_product_variant=web-2&_et=4&tfd=13664&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=oloYkHvZzVM0esgsTyS75l%2BR9ggu0raffkCJ1n3itWoAfiKMD8VoAchRF5BdotdV2O0alFdmhbLgI41DEbGHzcIgWZgXdu87NRy4WeBBy73qKtdYvBHS2Nwx6RClLw%3D%3D
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=9812343;type=websi000;cat=flood0;ord=1897901308;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=9812343;type=websi000;cat=flood0;ord=1897901308;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=9812343;type=conve0;cat=canva008;ord=1550721239;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=298953297 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1857288510 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=9812343;type=conve0;cat=canva008;ord=1550721239;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/2040f60c4a883d79.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=oloYkHvZzVM0esgsTyS75l%2BR9ggu0raffkCJ1n3itWoAfiKMD8VoAchRF5BdotdV2O0alFdmhbLgI41DEbGHzcIgWZgXdu87NRy4WeBBy73qKtdYvBHS2Nwx6RClLw%3D%3D
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=298953297 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F465e21d4d6e8a7a9a1c221713280796; PID=1E665e21d4f218a7a9a1dd51713280796; XID=1F465e21d4d6e8a7a9a1c221713280796
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=iQSU2bM1B8x8m44FgNJPgyqsJXJUzuaGuS5BNXaQ3NhHQFDwELuVrrDfDZPEbDcWkBu%2BS7Uju4yHnJJnGp2f%2BkMfVNtT8qZx5CDbtErMr%2FSpie55FgT7epEqfp4LgA%3D%3D
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=1550721239;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=1897901308;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=1469077131 HTTP/1.1Host: p.tvpixel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=c7cdc2fe-5a83-4d60-b9e7-cb1c4f234a31
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=9812343;type=conve0;cat=canva008;ord=1550721239;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=9812343;type=websi000;cat=flood0;ord=1897901308;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=iQSU2bM1B8x8m44FgNJPgyqsJXJUzuaGuS5BNXaQ3NhHQFDwELuVrrDfDZPEbDcWkBu%2BS7Uju4yHnJJnGp2f%2BkMfVNtT8qZx5CDbtErMr%2FSpie55FgT7epEqfp4LgA%3D%3D
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1857288510 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBByXHmYCEAc3JR8FHodBjef2nq7ZydkFEgEBAQHoH2YoZvGAziMA_eMAAA&S=AQAAAnjiKv8WLI2kZkHFnjcR6_U
Source: global traffic HTTP traffic detected: GET /web/3ca27320fba118d7.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=iQSU2bM1B8x8m44FgNJPgyqsJXJUzuaGuS5BNXaQ3NhHQFDwELuVrrDfDZPEbDcWkBu%2BS7Uju4yHnJJnGp2f%2BkMfVNtT8qZx5CDbtErMr%2FSpie55FgT7epEqfp4LgA%3D%3D
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=298953297 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F465e21d4d6e8a7a9a1c221713280796
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=560140004&fst=1713280796005&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4481v872399471z8812729902z9848341198za200&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20264%3Bevent_id%3D1713281584626_171328125745867%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTAEwJH6TtA8%3Bcustom_product_variant%3Dweb-2&rdp=1&uip=81.181.57.0&dma=0&npa=0&gcd=13l3l3l3l1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlPW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CNj0_svix9arMSITCLq7pKqEx4UDFWWw0QQdtHEDHTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhZodHRwczovL3d3dy5jYW52YS5jb20v&is_vtc=1&cid=CAQSGwB7FLtqSp3qTxPlrU7f5R4aML6VEWzl_3ZyRg&eitems=ChAI8MP4sAYQ8P7YmfqLoNgVEh0AM9CBoBUgSvNkaDf0DPCraE-5CbXFDc-cCVRsFg&random=4122156396 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=1550721239;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=1897901308;gtm=45j91e4481v872399471z8812729902z9848341198za200;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/hjfept.08959bb50d409f06.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=iQSU2bM1B8x8m44FgNJPgyqsJXJUzuaGuS5BNXaQ3NhHQFDwELuVrrDfDZPEbDcWkBu%2BS7Uju4yHnJJnGp2f%2BkMfVNtT8qZx5CDbtErMr%2FSpie55FgT7epEqfp4LgA%3D%3D
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=iQSU2bM1B8x8m44FgNJPgyqsJXJUzuaGuS5BNXaQ3NhHQFDwELuVrrDfDZPEbDcWkBu%2BS7Uju4yHnJJnGp2f%2BkMfVNtT8qZx5CDbtErMr%2FSpie55FgT7epEqfp4LgA%3D%3D
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=560140004&fst=1713280796005&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4481v872399471z8812729902z9848341198za200&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20264%3Bevent_id%3D1713281584626_171328125745867%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTAEwJH6TtA8%3Bcustom_product_variant%3Dweb-2&rdp=1&uip=81.181.57.0&dma=0&npa=0&gcd=13l3l3l3l1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlPW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CNj0_svix9arMSITCLq7pKqEx4UDFWWw0QQdtHEDHTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhZodHRwczovL3d3dy5jYW52YS5jb20v&is_vtc=1&cid=CAQSGwB7FLtqSp3qTxPlrU7f5R4aML6VEWzl_3ZyRg&eitems=ChAI8MP4sAYQ8P7YmfqLoNgVEh0AM9CBoBUgSvNkaDf0DPCraE-5CbXFDc-cCVRsFg&random=4122156396 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/2bb7fd4c2cc62076.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=iQSU2bM1B8x8m44FgNJPgyqsJXJUzuaGuS5BNXaQ3NhHQFDwELuVrrDfDZPEbDcWkBu%2BS7Uju4yHnJJnGp2f%2BkMfVNtT8qZx5CDbtErMr%2FSpie55FgT7epEqfp4LgA%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je44f0v872399471za200&_p=1713280788930&gcd=13l3l3l3l1&npa=0&dma=0&cid=225663136.1713280795&ecid=2093077447&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TN&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&_eu=AEA&sst.gcd=13l3l3l3l1&sst.tft=1713280788930&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1713280794&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20264&ep.event_id=1713281584626_17132812574580&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=12&tfd=18673&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger=event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=iQSU2bM1B8x8m44FgNJPgyqsJXJUzuaGuS5BNXaQ3NhHQFDwELuVrrDfDZPEbDcWkBu%2BS7Uju4yHnJJnGp2f%2BkMfVNtT8qZx5CDbtErMr%2FSpie55FgT7epEqfp4LgA%3D%3D
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=iQSU2bM1B8x8m44FgNJPgyqsJXJUzuaGuS5BNXaQ3NhHQFDwELuVrrDfDZPEbDcWkBu%2BS7Uju4yHnJJnGp2f%2BkMfVNtT8qZx5CDbtErMr%2FSpie55FgT7epEqfp4LgA%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je44f0v872399471za200&_p=1713280788930&gcd=13l3l3l3l1&npa=0&dma=0&cid=225663136.1713280795&ecid=2093077447&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TN&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&_eu=AEA&sst.gcd=13l3l3l3l1&sst.tft=1713280788930&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClbxS4CM%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1713280794&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20264&ep.event_id=1713281584626_17132812574580&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=12&tfd=18673&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=BsojWFjE%2FNb78s9UwhL4DfN4ExdVgLTMXUJ2Ipf%2B3mTSRvGb%2FXMcQZDoVpCgeKwAFv6ady8dnhuRqINOyPIZgKZC1l7a%2BGvCBydWuVfCX%2F%2FFsTLH2NQTqNBHQpeZEA%3D%3D
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=lS4L5Q0useW7ZnUD0d%2FVQl69ZP2ilsMDCvCE15Ves5DRtXHcnWikqJdLLT%2B0SH7%2Fcvx2ZLcD5xzVPcStXAtI%2FysiMArwWUZJvrEuuiSQAGjbtz8f2ieUcyHJVC%2FXmg%3D%3D
Source: global traffic HTTP traffic detected: GET /_online?1713280802579 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=lS4L5Q0useW7ZnUD0d%2FVQl69ZP2ilsMDCvCE15Ves5DRtXHcnWikqJdLLT%2B0SH7%2Fcvx2ZLcD5xzVPcStXAtI%2FysiMArwWUZJvrEuuiSQAGjbtz8f2ieUcyHJVC%2FXmg%3D%3D
Source: global traffic HTTP traffic detected: GET /_online?1713280802579 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=lS4L5Q0useW7ZnUD0d%2FVQl69ZP2ilsMDCvCE15Ves5DRtXHcnWikqJdLLT%2B0SH7%2Fcvx2ZLcD5xzVPcStXAtI%2FysiMArwWUZJvrEuuiSQAGjbtz8f2ieUcyHJVC%2FXmg%3D%3D
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=lS4L5Q0useW7ZnUD0d%2FVQl69ZP2ilsMDCvCE15Ves5DRtXHcnWikqJdLLT%2B0SH7%2Fcvx2ZLcD5xzVPcStXAtI%2FysiMArwWUZJvrEuuiSQAGjbtz8f2ieUcyHJVC%2FXmg%3D%3D
Source: global traffic HTTP traffic detected: GET /access/wfiles.html&design=DAGClbxS4CM&accessRole=viewer&linkSource=document HTTP/1.1Host: danharborsuit.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_ajax/designinsight/heartbeats HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=lS4L5Q0useW7ZnUD0d%2FVQl69ZP2ilsMDCvCE15Ves5DRtXHcnWikqJdLLT%2B0SH7%2Fcvx2ZLcD5xzVPcStXAtI%2FysiMArwWUZJvrEuuiSQAGjbtz8f2ieUcyHJVC%2FXmg%3D%3D
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: danharborsuit.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://danharborsuit.sbs/access/wfiles.html&design=DAGClbxS4CM&accessRole=viewer&linkSource=documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=794ad896-fb5e-4107-8991-ecccb200ad4a; CPA=cnvan-LY3trU7cwKRzcIu_6GPhN7I0kRyMONGuWQaWpeuVdMYeXnrbhumZdPT5wFOrX6txnIUff1wj9l8y8upM4QsHSd5XbO7-flVKpRJEdVS318iY7IiiP7_9iTXoA5osC3RNm0Ic5br2615af2mJGte8ST1IgXIKbkLkD3rhH5sP3T34foW8hmVIQDATmopyQhbuokWb5t70DGyEi8ndjaM_a83wzV6thzGP1JHQm4hPcutw4UmgHrmf_RpD2O7zQ-0IxgMAMteit6IE1JYxTMr7M3MWiqdbYqpoI7bxaeZ7lkiQu-R5bouHIVqDGqTzIZxlok3gMTjO9wz-zZqq_Hdam4rWXSh_-7rkabvlfViR-T3oFsJ97e3b973; CCK=yYHK04tQ8f2OQox5gBslPA; __cf_bm=Ro3Xu3ITZfHVdZyEyCyJqAcMWnA4XlGc5blfBEtSyt4-1713280782-1.0.1.1-kah6PSA6xLOKltOMqY4zrS4eUoeqlHnbxwIpgnLxjbz13er4jo9XId8kRmOXCN4CaDt8UfkzZ..6E1hTr_dxmA; _cfuvid=2_y40rETNO33Kh5jpGOdsze8dv.VlJxbXDLIfLkqJ2A-1713280782489-0.0.1.1-604800000; cf_clearance=ZD5u8ckb9UGhUvEh44rR68wyGLLGDNZC_SyUBcrfyRQ-1713280785-1.0.1.1-y4CE.u8IWMWYu1h2kRDlLWPVRPikTecfU2LQm.I4UR0oabRPSacPmaBa0nef3gt8z8J_DY57UA_caP67YHMKPw; ASI=01HVKQW8C45ZJE40QTM7PFMXCP; __cfruid=987cbfa504e2d0fcbcfcaa5c932d552baec58bd6-1713280788; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22abf8327c-1679-5c6f-2bee-2b2c3e16ba07%22%2C%22e%22%3A1713282588896%2C%22c%22%3A1713280788896%2C%22l%22%3A1713280788896%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%2264dcf2e2-ce5c-a729-5f30-91eb380be752%22%2C%22c%22%3A1713280788899%2C%22l%22%3A1713280788899%7D; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor","ts":1713280793706,"utm_s":"editor","utm_m":"link"}; Metadata_visitor_id=lv2j5dkn1dtdvwak85z; Metadata_session_id=lv2j5dknmeam34w2csh; _ga=GA1.1.225663136.1713280795; _ga_EPWEMH6717=GS1.1.1713280794.1.0.1713280794.0.0.2093077447; FPID=FPID2.2.gAJsXSjlER0Qnc1SkH7QdMAB4d3S2UfTCuRTMJbLCAc%3D.1713280795; FPLC=lS4L5Q0useW7ZnUD0d%2FVQl69ZP2ilsMDCvCE15Ves5DRtXHcnWikqJdLLT%2B0SH7%2Fcvx2ZLcD5xzVPcStXAtI%2FysiMArwWUZJvrEuuiSQAGjbtz8f2ieUcyHJVC%2FXmg%3D%3D
Source: global traffic HTTP traffic detected: GET /access/wfiles.html&design=DAGClbxS4CM&accessRole=viewer&linkSource=document HTTP/1.1Host: danharborsuit.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_137.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Hj:function(){e=zb()},od:function(){d()}}};var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_137.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Sg:d,Qg:e,Rg:f,Ch:g,Dh:h,we:m,zb:b},p=D.YT,q=function(){yC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=G.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(BC(w,"iframe_api")||BC(w,"player_api"))return b}for(var x=G.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!sC&&zC(x[B],n.we))return Lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_172.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Iz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Iz("fsl","nv.ids",[]):Iz("fsl","ids",[]);if(!p.length)return!0;var q=Ez(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!kI(q, equals www.facebook.com (Facebook)
Source: chromecache_172.2.dr String found in binary or memory: return b}oC.H="internal.enableAutoEventOnTimer";var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_192.2.dr String found in binary or memory: ua:500,Ga:500,xg:!1,icon:lp},{name:"Gfycat",jg:["https?://*.gfycat.com/*","https?://gfycat.com/*"].map(RI),ua:960,Ga:540,xg:!1,icon:lp},{name:"Twitter",jg:["https?://twitter.com/*","https?://www.twitter.com/*"].map(RI),ua:270,Ga:440,xg:!1,icon:lp},{name:"Facebook",jg:["https?://facebook.com/*","https?://www.facebook.com/*"].map(RI),ua:500,Ga:500,xg:!1,icon:lp},{name:"Tumblr",jg:["https?://*.tumblr.com/*"].map(RI),ua:510,Ga:450,xg:!1,icon:lp},{name:"Pinterest",jg:["https?://pinterest.com*","https?://www.pinterest.com*"].map(RI), equals www.facebook.com (Facebook)
Source: chromecache_192.2.dr String found in binary or memory: ua:500,Ga:500,xg:!1,icon:lp},{name:"Gfycat",jg:["https?://*.gfycat.com/*","https?://gfycat.com/*"].map(RI),ua:960,Ga:540,xg:!1,icon:lp},{name:"Twitter",jg:["https?://twitter.com/*","https?://www.twitter.com/*"].map(RI),ua:270,Ga:440,xg:!1,icon:lp},{name:"Facebook",jg:["https?://facebook.com/*","https?://www.facebook.com/*"].map(RI),ua:500,Ga:500,xg:!1,icon:lp},{name:"Tumblr",jg:["https?://*.tumblr.com/*"].map(RI),ua:510,Ga:450,xg:!1,icon:lp},{name:"Pinterest",jg:["https?://pinterest.com*","https?://www.pinterest.com*"].map(RI), equals www.twitter.com (Twitter)
Source: unknown DNS traffic detected: queries for: www.canva.com
Source: unknown HTTP traffic detected: POST /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveContent-Length: 465sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:19:54 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 875528077bcd53b2-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 875528077bcd53b2X-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Os4PsWzochI2kvJiWJNjVyEbD1TdvCC3qxtbKXjlSgv7XxAWsgWCxTRlihudkniOWrdJJdcjbc5IfkNkgfVtgzLi7HBGKu4tW5hoR5iGxhMBXqEjHZAwUjQ7FeUIZe4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:19:54 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 875528077973455a-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 875528077973455aX-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iV%2B6fUG7z9z873qMXezeNiEVKWOfUyOf9F96bKV%2B456gqWIexCBpvWNb8qx0nNwovP0zEbIFki7DhHMWRigxVxBpIQntKxzHLUMhmQxPsEm%2BudYwOWJdoCn5Eb3YUmc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:19:56 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8755281069460d16-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 8755281069460d16X-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CnxyvcyTWhsxIKkggXEXFeibXs%2BuZufm%2B4Mj2fmQ3MthWknoEur%2F7MF%2FNXsa%2Bsyvi1lbJhrLmv2PMw1vgsM8De%2BMrzdGD%2BeYjyrMss41HmjFjOtiFx82yfxOLO9V6Bs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:19:57 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 875528169ef778d2-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 875528169ef778d2X-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UkXTF%2BgL1LETbjI9f7fIWHdbb8zN%2Basc7UUqWTJ3i1NcORUuTxc1gL6lI2Cyybx4uowzoEkwCS6PmK7BQ1EiEtN8%2F3f0DPm62jpZAmhhPuhWzA%2BrZ0q2wijLmBog9Zg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:19:57 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 87552817898e1867-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 87552817898e1867X-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v8Vs8eZN%2FatJguCDf%2FxgWa8MvZouFE4jckUdzgYhUmzj8AxiXJta0oeEYseGNb4BLrwYNcYQNUc5QBM6zq5HS4Wzkmm78cMTCYntk%2F4oZ%2FqJjL0DYPxWH2VEYK0Rgok%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:19:58 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8755281dbaf2672d-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 8755281dbaf2672dX-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wvTJYGLJ3ObXYXCljA5KRQpOdjJT47I0ToLNND8VDkUfo5CA4SZuE%2BR43wFmK7un0HR0dqWuZlu79dY0A5X3GafN6scFRmksqT9%2F2wKPysYQZ%2F%2Buqw1R5M03RxMMn7w%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:20:00 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8755282d8ab7673d-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 8755282d8ab7673dX-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3go5xY5tq6MNS1EigM7mnaYOHaJ8c5juou4uFheDANawcv73RuAdrTqrLqWaMd40jdBlF1gqR%2BDGO5hUc1%2BA1dHW4skjQ%2FPe6xLf2xWCSn2oemdDn3yo4ZlXpl0Dkhc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:20:03 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8755283cfa788bbc-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 8755283cfa788bbcX-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rw5FMOdUlw%2FM1CYi7KtcQVpUY8%2F3HJBBaIJzQdhrwV1OhA7g0jtjXuoXs8CEujPrwcYxtYTZ6tBO4ns1ykhYpQvtt58ceXkANj72K1bXpkPVQLVNgP6k13bEZyukZ2I%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:20:06 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 875528530c7712f5-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 875528530c7712f5X-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bDuPGiamrwyTVNHFotLXqDeYgjgFG%2B2%2BMYFVAndCzamzBMQmF9cF0ydrhRUxcSgxohGfprZom5rmJ29b2ZUNmpOr%2FvZpbNmX0JwHawYKqM8Nod9WEQtk4XlNMlZvD5I%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:20:09 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7YRM7WTuxV9ehgVlRey24GcNYsdJAqicxWw32WtnN7rSxEmOd1SewP2SWyjnbyXpFl%2FV%2FGGP07SS%2FlkT9XPTCfKPbAdej2UaxDdnDylEMRZ0AmDxgvu879UCxR4YHlb91CeS0g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87552864ee9b53c2-ATLalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:20:10 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 875528672f5b458a-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 875528672f5b458aX-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NXY7KtjLaXutbMufXfVc9UF3ROewiHWO420hCF%2FOVCnCPQ%2FZ8bV1z0NUG0hLVaFIKp7LiOhzpv6kL9yGhJQcWemAFXBUzmDPQHLI8X%2F1Ge7o1YMkVYn5Gx%2BcznZQgn4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:20:10 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YLaZ1AVKiIjAuUWSaO55WEOVYaCH88rZ4q99KQ6UzknQLziBmCAar7Iv8sy3zxTvkOK9HUxX8gui0FjwqEoLCnfUxgPVRmRcdK6%2FUej2jRzjXDfOrs6bBJelKVJ20ZmjToW%2FoQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 875528696b926789-ATLalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:20:12 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 87552877abe74546-ATLCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginAccept-CH: Sec-CH-UA-Platform-VersionPragma: No-cacheReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Request-ID: 87552877abe74546X-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z00AVojJke9Qh%2BHaM8N5zQfC8QtEBR4jGwlEfki3wgttPa6Bazx0oZiYtxmPbbmqFfvzNxItIqCgMBsedtCy6bAqmkG0Wi0sLQICeV9aSAaHEo%2BV7272DWodaUafAYg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 15:20:19 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hEuKmgtggxkGA%2FHnDY2xzyJYJkjTON4qX8HP0vV3GwnuoU6l4TCmgOH6kJ%2B99dMgGLAeOln6JYmUHOZXLrZgYVGnIlUn%2B0HLoSYKpTSdoFiQdoPdTev7fqoyR1dpD48tUkjYXA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 875528a45c048bba-ATLalt-svc: h3=":443"; ma=86400
Source: chromecache_192.2.dr String found in binary or memory: http://codepen.io/
Source: chromecache_192.2.dr String found in binary or memory: http://codesandbox.io/
Source: chromecache_192.2.dr String found in binary or memory: http://tally.so/
Source: chromecache_192.2.dr String found in binary or memory: http://youtu.be/
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_183.2.dr String found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_124.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_112.2.dr, chromecache_145.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=9812343;type=conve0;cat=canva008;
Source: chromecache_114.2.dr, chromecache_136.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=9812343;type=websi000;cat=flood0;
Source: chromecache_145.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1550721239;gtm=45j91e44
Source: chromecache_112.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=2144935010;gtm=45j91e44
Source: chromecache_114.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=1498526631;gtm=45j91e44
Source: chromecache_136.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=1897901308;gtm=45j91e44
Source: chromecache_137.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_137.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_182.2.dr String found in binary or memory: https://api-gw.metadata.io
Source: chromecache_194.2.dr String found in binary or memory: https://b.bdstatic.com/searchbox/icms/searchbox/js/swan-2.0.21.js
Source: chromecache_137.2.dr, chromecache_172.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_192.2.dr String found in binary or memory: https://cdn.iframe.ly
Source: chromecache_192.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/1329_sourcemaps/51093c3cf9872ac3.js.map
Source: chromecache_165.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/159_sourcemaps/992b7c01288334c5.js.map
Source: chromecache_174.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/118052af16110a6a.ltr.css.map
Source: chromecache_175.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/1b96dc175117e75c.vendor.js.map
Source: chromecache_146.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/1d94371a6253f654.ltr.css.map
Source: chromecache_127.2.dr, chromecache_194.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/9
Source: chromecache_192.2.dr String found in binary or memory: https://codepen.io/
Source: chromecache_192.2.dr String found in binary or memory: https://codesandbox.io/
Source: chromecache_172.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_124.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_124.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_124.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_124.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/02.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/02.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/02.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/03.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/03.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/03.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/04.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/04.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/04.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/05.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/05.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/05.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/09.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/09.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/09.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0A.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0B.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0C.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/11.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/11.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/11.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/12.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/12.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/12.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16-quadratic.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16.otf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17-quadratic.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17.otf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/23.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/23.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/23.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/24.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/24.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/24.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/26.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/26.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/26.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/27.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/27.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/27.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/28.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/28.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/28.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/29.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/29.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/29.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2C.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2D.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2E.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2F.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/31.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/31.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/31.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/32.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/32.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/32.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/38.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/38.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/38.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/39.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/39.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/39.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3C.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3D.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3E.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3F.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/46.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/46.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/46.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/47.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/47.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/47.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4B.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4C.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/55.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/55.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/55.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/56.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/56.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/56.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/60.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/60.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/60.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/61.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/61.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/61.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/6F.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/70.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/70.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/70.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/71.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/71.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/71.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/72.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/72.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/72.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/75.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/75.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/75.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/76.ttf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/76.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/76.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D-quadratic.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D.otf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff2)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E-quadratic.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E.otf)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff)
Source: chromecache_125.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff2)
Source: chromecache_123.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_175.2.dr String found in binary or memory: https://hm.baidu.com
Source: chromecache_175.2.dr String found in binary or memory: https://logx.optimizely.com/v1/events
Source: chromecache_124.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_137.2.dr, chromecache_172.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_137.2.dr, chromecache_172.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_175.2.dr String found in binary or memory: https://player.vimeo.com
Source: chromecache_192.2.dr String found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_172.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?pid=
Source: chromecache_194.2.dr String found in binary or memory: https://res.wx.qq.com/open/js/jweixin-1.4.0.js
Source: chromecache_137.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_137.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_192.2.dr String found in binary or memory: https://tally.so/
Source: chromecache_137.2.dr, chromecache_172.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_192.2.dr String found in binary or memory: https://vimeo.com/
Source: chromecache_192.2.dr String found in binary or memory: https://vimeo.com/album/
Source: chromecache_192.2.dr String found in binary or memory: https://vimeo.com/channels/
Source: chromecache_192.2.dr String found in binary or memory: https://vimeo.com/groups/
Source: chromecache_192.2.dr String found in binary or memory: https://vimeo.com/ondemand/
Source: chromecache_148.2.dr String found in binary or memory: https://www.canva.com/help/get-in-touch/contact-support
Source: chromecache_194.2.dr String found in binary or memory: https://www.canva.com/ko_kr/policies/mandatory-collection-notice
Source: chromecache_194.2.dr String found in binary or memory: https://www.canva.com/ko_kr/policies/terms-of-use
Source: chromecache_137.2.dr, chromecache_172.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_194.2.dr String found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=$
Source: chromecache_137.2.dr, chromecache_172.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_112.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/804757079/?random=2132664382&fst=1713280796689&cv
Source: chromecache_145.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/804757079/?random=348258970&fst=1713280796005&cv=
Source: chromecache_137.2.dr, chromecache_172.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_175.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_137.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_172.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_137.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_192.2.dr String found in binary or memory: https://youtu.be/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: classification engine Classification label: clean0.win@20/171@72/27
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2276,i,7129853598038521999,16613149716222648986,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editor"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5188 --field-trial-handle=2276,i,7129853598038521999,16613149716222648986,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2276,i,7129853598038521999,16613149716222648986,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5188 --field-trial-handle=2276,i,7129853598038521999,16613149716222648986,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs